Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://presidential-prayer-team.org/emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4=

Overview

General Information

Sample URL:https://presidential-prayer-team.org/emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4=
Analysis ID:1530953
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2020,i,9014385642912520723,2598173488549851440,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://presidential-prayer-team.org/emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: Number of links: 1
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: Base64 decoded: 1728576844.000000
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No favicon
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No <meta name="copyright".. found
Source: https://www.presidentialprayerteam.org/donate/#giveHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.8:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.8:49728 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4= HTTP/1.1Host: presidential-prayer-team.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /donate/ HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpfc-minified/2m3euzkb/7xcyw.css HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpfc-minified/7jwn8l40/7xcyw.css HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpfc-minified/7j74xx3s/7xcyw.css HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpfc-minified/pk6cr1b/7xcyw.js HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/ppt_seallogocmyk-3.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.1 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/PPT-Seal-Web-Text400x130-e1582061426263.gif HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/ppt_seallogocmyk-3.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.1 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/PPT-Seal-Web-Header-400x130-1-e1582061411910.gif HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/wpfc-minified/pk6cr1b/7xcyw.js HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //js/donation/iframeSizer-referenced-by-iframe.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/img/header_img.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/2024-0919-23rd-Anniversary2.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1675789228 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/headhesive.min.js?ver=20150714 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /presidentialprayerteam/give-now?embed=true HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rdapi/DonationMonthlyprogress.asp HTTP/1.1Host: rdapi.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rdapi/appeallister2023_12.asp HTTP/1.1Host: rdapi.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auto-processes/jsdata/PPT-WP-Web-Activities.js?ver=121456 HTTP/1.1Host: rdapi.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/PPT-Seal-Web-Text400x130-e1582061426263.gif HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/donation/iframeSizer-referenced-by-iframe.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mveOyncFhhKnaGMwc.H0zPN.Ori2jSzEfuuAR2ENFG4-1728576843-1.0.1.1-LN_R1IytBzviEwFlHtVAj6tUDKAmZvYDC1BP27on0IlZT4LaVaz9XFPZRXeEcpaWBDFYJU3vjcK5sN_WBGD8qw
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: netdna.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rdapi.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.12.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rdapi.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/img/arrowtop.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rdapi/DonationMonthlyprogress.asp HTTP/1.1Host: rdapi.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/superfish.min.js?ver=20150713 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/donation/master.css HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/img/header_img.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/donation/master-max-width.css HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1675789228 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/headhesive.min.js?ver=20150714 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/PPT-Seal-Web-Header-400x130-1-e1582061411910.gif HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/donation/master-min-width.css HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/donation/iframeSizer-in-page.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /auto-processes/jsdata/PPT-WP-Web-Activities.js?ver=121456 HTTP/1.1Host: rdapi.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDSUTCTCRR=PLDHBCEDACPKJBLIANCCJDGG
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/2024-0919-23rd-Anniversary2.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/tabs.min.js?ver=1.12.1 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/sticky-kit.min.js?ver=20151118 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/owl.carousel.min.js?ver=20151201 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/donation/options/smartystreets/autocomplete.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://raisedonors.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/donation/iframeSizer-referenced-by-iframe.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/donation/iframeSizer-in-page.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /img/csv.png HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /img/check.png HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/wise-masonry.js?ver=20151203 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/retina.min.js?ver=20190923 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/donation/font-awesome.css HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /img/rd-footer-logo@1x.png HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/popper-1.14.7.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/donation/options/smartystreets/autocomplete.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/alert.min.js?ver=20160222 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.12.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/img/arrowtop.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/superfish.min.js?ver=20150713 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/csv.png HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /img/check.png HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/sticky-kit.min.js?ver=20151118 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/owl.carousel.min.js?ver=20151201 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/tabs.min.js?ver=1.12.1 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/smooth-scroll.min.js?ver=20160423 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/all-settings.js?ver=20160108 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/toggle.js?ver=20160630 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap-4.3.1.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/prism.min.js?ver=20160702 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/jquery.prettyPhoto.min.js HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/moment-2.24.0.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/donation/parsley.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/donation/functions.js?v=1.59.45.0 HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/donation/main.min.js?v=1.59.45.0 HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/payment/authorize/functions.min.js?v=1.59.45.0 HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/jquery.prettyPhoto.init.min.js HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/Jim.jpg HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/twitter-e1582580036589.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/facebook-e1582580010626.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/fontawesome/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://raisedonors.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
Source: global trafficHTTP traffic detected: GET /js/donation/anet.min.js?v=1.59.45.0 HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/donation/embed/iframeResizer.contentWindow.min.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-PCFR7KCB64&gacid=1762015591.1728576846&gtm=45je4a70v9101872039za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=1773288469 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/donation/options/smartystreets/functions.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://raisedonors.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/js/donation/options/smartystreets/autocomplete.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /img/cc-types-grey.png HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raisedonors.com/presidentialprayerteam/give-now?embed=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /img/secure-icon-3-dark.svg HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raisedonors.com/css/donation/master.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /img/help.png HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://raisedonors.com/css/donation/master.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /Digicert.png HTTP/1.1Host: api.prayfirst.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://raisedonors.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/instagram-e1582580058904.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/ecfa_accredited_final_cmyk_small-e1582151516160.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /c/hotjar-3328191.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/cn_logo-square-color-e1582151537743.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.presidentialprayerteam.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.presidentialprayerteam.org/wp-content/cache/wpfc-minified/7j74xx3s/7xcyw.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /modules.720d0264984b164946ff.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://raisedonors.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/rd-footer-logo@1x.png HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/popper-1.14.7.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/donation/functions.js?v=1.59.45.0 HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/payment/authorize/functions.min.js?v=1.59.45.0 HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1Host: raisedonors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/bootstrap-4.3.1.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/wise-masonry.js?ver=20151203 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/retina.min.js?ver=20190923 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/alert.min.js?ver=20160222 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/smooth-scroll.min.js?ver=20160423 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/toggle.js?ver=20160630 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /Digicert.png HTTP/1.1Host: api.prayfirst.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM&co=aHR0cHM6Ly9yYWlzZWRvbm9ycy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=f57yxjyvfyxp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://raisedonors.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-3328191.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/moment-2.24.0.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/donation/main.min.js?v=1.59.45.0 HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/donation/parsley.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3328191 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://raisedonors.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: d33AJIQCZ+x8nEZMn+MtDA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /js/donation/anet.min.js?v=1.59.45.0 HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /js/donation/embed/iframeResizer.contentWindow.min.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /img/cc-types-grey.png HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/all-settings.js?ver=20160108 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/jquery.prettyPhoto.init.min.js HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/jquery.prettyPhoto.min.js HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wise-mag/js/prism.min.js?ver=20160702 HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/facebook-e1582580010626.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/twitter-e1582580036589.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /js/donation/options/smartystreets/functions.js HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /img/help.png HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /img/secure-icon-3-dark.svg HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.2.659542488.1728576846; _gid=GA1.2.824857496.1728576850; _gat_gtag_UA_47436227_1=1; _hjSessionUser_3328191=eyJpZCI6IjM1MmVhMDc4LTI1NGYtNWZiNC05ZTg2LTI0OGNkYTgwMGYwZiIsImNyZWF0ZWQiOjE3Mjg1NzY4NDk2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3328191=eyJpZCI6IjhlMzViN2QzLTQxNTgtNDM2OS05ODFhLTZmYzlmZjhkNjhhNCIsImMiOjE3Mjg1NzY4NDk2OTQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /modules.720d0264984b164946ff.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8d07e6b9e96f18f6 HTTP/1.1Host: raisedonors.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.2.659542488.1728576846; _gid=GA1.2.824857496.1728576850; _gat_gtag_UA_47436227_1=1; _hjSessionUser_3328191=eyJpZCI6IjM1MmVhMDc4LTI1NGYtNWZiNC05ZTg2LTI0OGNkYTgwMGYwZiIsImNyZWF0ZWQiOjE3Mjg1NzY4NDk2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3328191=eyJpZCI6IjhlMzViN2QzLTQxNTgtNDM2OS05ODFhLTZmYzlmZjhkNjhhNCIsImMiOjE3Mjg1NzY4NDk2OTQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/Jim.jpg HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /?site_id=3328191&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/instagram-e1582580058904.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/ecfa_accredited_final_cmyk_small-e1582151516160.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/cn_logo-square-color-e1582151537743.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM&co=aHR0cHM6Ly9yYWlzZWRvbm9ycy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=f57yxjyvfyxpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM&co=aHR0cHM6Ly9yYWlzZWRvbm9ycy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=f57yxjyvfyxpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-32x32.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.presidentialprayerteam.org/donate/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3328191 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://raisedonors.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: IThGcjEI1GFudqvyII5w1Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-32x32.png HTTP/1.1Host: www.presidentialprayerteam.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3328191 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://raisedonors.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: uyjybDutMfiRXovSJJuqrg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3328191 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://raisedonors.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: D90C2GyVd5w19o5kjPd3lQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3328191 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://raisedonors.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lgRybT8CzWRvM7Ebh/ZjUA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_309.2.drString found in binary or memory: <li class="facebook" style="float: left; margin: 0 7px 0 7px;"><a href="https://www.facebook.com/presidentialprayerteam/" target="_blank" title="Link will open in a new window/tab" rel="noopener"><img style="max-width: 40px;" alt="facebook" src="/wp-content/uploads/2020/02/facebook-e1582580010626.png"></a> equals www.facebook.com (Facebook)
Source: chromecache_309.2.drString found in binary or memory: <li><a href="https://www.facebook.com/presidentialprayerteam" target="_blank"><i class="fa fa-facebook" aria-hidden="true"></i></a></li><li><a href="https://twitter.com/presidentprayer" target="_blank"><i class="fa fa-twitter" aria-hidden="true"></i></a></li><li><a href="https://www.instagram.com/presidentialprayerteam/" target="_blank"><i class="fa fa-instagram" aria-hidden="true"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_309.2.drString found in binary or memory: <li><a href="https://www.facebook.com/presidentialprayerteam" target="_blank"><i class="fa fa-facebook" aria-hidden="true"></i></a></li><li><a href="https://twitter.com/presidentprayer" target="_blank"><i class="fa fa-twitter" aria-hidden="true"></i></a></li><li><a href="https://www.instagram.com/presidentialprayerteam/" target="_blank"><i class="fa fa-instagram" aria-hidden="true"></i></a></li> equals www.twitter.com (Twitter)
Source: chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_174.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},hk:function(){e=zb()},rd:function(){d()}}};var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_322.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=yA(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},BA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_174.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={kh:e,ih:f,jh:g,Uh:k,Vh:m,Je:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(cD(w,"iframe_api")||cD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!UC&&aD(x[A],p.Je))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_315.2.dr, chromecache_335.2.dr, chromecache_314.2.dr, chromecache_202.2.drString found in binary or memory: return b}QC.F="internal.enableAutoEventOnTimer";var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_322.2.drString found in binary or memory: var eC=function(a,b,c,d,e){var f=Wz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Wz("fsl","nv.ids",[]):Wz("fsl","ids",[]);if(!g.length)return!0;var k=aA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Jy(k,Ly(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: presidential-prayer-team.org
Source: global trafficDNS traffic detected: DNS query: www.presidentialprayerteam.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: raisedonors.com
Source: global trafficDNS traffic detected: DNS query: rdapi.presidentialprayerteam.org
Source: global trafficDNS traffic detected: DNS query: netdna.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: js.authorize.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.prayfirst.org
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-PCFR7KCB64&gtm=45je4a70v9101872039za200&_p=1728576841655&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685&cid=1762015591.1728576846&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AAAI&_s=1&sid=1728576846&sct=1&seg=0&dl=https%3A%2F%2Fwww.presidentialprayerteam.org%2Fdonate%2F&dt=Giving%20Form%20%E2%80%93%20General%20%E2%80%93%20The%20Presidential%20Prayer%20Team&en=page_view&_fv=1&_ss=1&tfd=9117 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.presidentialprayerteam.orgX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.presidentialprayerteam.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_217.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_217.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_330.2.dr, chromecache_324.2.drString found in binary or memory: http://github.com/cferdinandi/smooth-scroll
Source: chromecache_309.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_301.2.dr, chromecache_229.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_229.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_265.2.dr, chromecache_305.2.drString found in binary or memory: http://leafo.net
Source: chromecache_235.2.dr, chromecache_274.2.drString found in binary or memory: http://markgoodyear.com
Source: chromecache_235.2.dr, chromecache_274.2.drString found in binary or memory: http://markgoodyear.com/labs/headhesive
Source: chromecache_278.2.dr, chromecache_336.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_197.2.dr, chromecache_231.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_219.2.dr, chromecache_326.2.drString found in binary or memory: http://parsleyjs.org
Source: chromecache_269.2.dr, chromecache_328.2.drString found in binary or memory: http://prismjs.com/download.html?themes=prism&languages=markup
Source: chromecache_272.2.drString found in binary or memory: http://www.activatejavascript.org/
Source: chromecache_309.2.drString found in binary or memory: http://www.ecfa.org/MemberProfile.aspx?ID=35727
Source: chromecache_289.2.dr, chromecache_291.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_289.2.dr, chromecache_291.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_174.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_256.2.dr, chromecache_186.2.drString found in binary or memory: https://api.prayfirst.org/Digicert.png
Source: chromecache_309.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_214.2.dr, chromecache_247.2.drString found in binary or memory: https://api2.authorize.net
Source: chromecache_315.2.dr, chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_335.2.dr, chromecache_174.2.dr, chromecache_314.2.dr, chromecache_202.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_329.2.drString found in binary or memory: https://code.jquery.com/jquery-1.12.4.min.js
Source: chromecache_272.2.drString found in binary or memory: https://d3osv5nby63e7f.cloudfront.net/customers/presidentialprayerteam/campaign_logo/pray-the-vote-g
Source: chromecache_211.2.dr, chromecache_298.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_329.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato
Source: chromecache_272.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_309.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A700%2C700italic%2C500%2C500italic%2C400%2C400italic
Source: chromecache_173.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_173.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Pt_g8zYS_SKggPNyCgSQamb1W0lwk4S4WjMDr0fIA9c.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Pt_g8zYS_SKggPNyCgSQamb1W0lwk4S4WjMDr4fIA9c.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Pt_g8zYS_SKggPNyCgSQamb1W0lwk4S4WjMDrMfIA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Pt_g8zYS_SKggPNyCgSQamb1W0lwk4S4WjMDrcfIA9c.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Pt_g8zYS_SKggPNyCgSQamb1W0lwk4S4WjMDrwfIA9c.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCFPrEHJA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCGPrEHJA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCHPrEHJA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCIPrE.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCMPrEHJA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_183.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2)
Source: chromecache_183.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DRs5.woff2)
Source: chromecache_183.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2)
Source: chromecache_183.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DRs5.woff2)
Source: chromecache_183.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2)
Source: chromecache_183.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2)
Source: chromecache_183.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej70l0k.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej73l0mwFg.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej74l0mwFg.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej75l0mwFg.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej76l0mwFg.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej7wl0mwFg.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjs2yNL4U.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjsGyN.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjtGyNL4U.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvGyNL4U.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvWyNL4U.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvmyNL4U.woff2)
Source: chromecache_279.2.dr, chromecache_320.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_219.2.dr, chromecache_326.2.drString found in binary or memory: https://github.com/marcandre/inputevent
Source: chromecache_279.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_279.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_214.2.dr, chromecache_247.2.drString found in binary or memory: https://js.authorize.net
Source: chromecache_272.2.drString found in binary or memory: https://js.authorize.net/v1/Accept.js
Source: chromecache_262.2.dr, chromecache_254.2.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_329.2.drString found in binary or memory: https://netdna.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_174.2.dr, chromecache_314.2.dr, chromecache_202.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_315.2.dr, chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_335.2.dr, chromecache_174.2.dr, chromecache_314.2.dr, chromecache_202.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_263.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com/
Source: chromecache_309.2.drString found in binary or memory: https://raisedonors.com//js/donation/iframeSizer-referenced-by-iframe.min.js
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com//powered-by/presidentialprayerteam/give-now
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com/donate.aspx?org=presidentialprayerteam&amp;offer=give-now&amp;embed=true
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com/img/cc-types-grey.png
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com/img/check.png
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com/img/csv.png
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com/presidentialprayerteam/give-now
Source: chromecache_309.2.drString found in binary or memory: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
Source: chromecache_272.2.drString found in binary or memory: https://raisedonors.com/privacy.html
Source: chromecache_309.2.drString found in binary or memory: https://rdapi.presidentialprayerteam.org/auto-processes/jsdata/PPT-WP-Web-Activities.js?ver=121456
Source: chromecache_309.2.drString found in binary or memory: https://rdapi.presidentialprayerteam.org/rdapi/DonationMonthlyprogress.asp
Source: chromecache_309.2.drString found in binary or memory: https://rdapi.presidentialprayerteam.org/rdapi/appeallister2023_12.asp
Source: chromecache_263.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_272.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_272.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_174.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_167.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_263.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_315.2.dr, chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_335.2.dr, chromecache_174.2.dr, chromecache_314.2.dr, chromecache_202.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_309.2.drString found in binary or memory: https://twitter.com/presidentprayer
Source: chromecache_309.2.drString found in binary or memory: https://www.charitynavigator.org/index.cfm?bay=search.summary&amp;orgid=11799
Source: chromecache_315.2.dr, chromecache_335.2.dr, chromecache_314.2.dr, chromecache_202.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_174.2.dr, chromecache_314.2.dr, chromecache_202.2.drString found in binary or memory: https://www.google.com
Source: chromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_272.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM
Source: chromecache_288.2.dr, chromecache_257.2.dr, chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_315.2.dr, chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_335.2.dr, chromecache_174.2.dr, chromecache_314.2.dr, chromecache_202.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_202.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_309.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-100360875-1
Source: chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.
Source: chromecache_288.2.dr, chromecache_206.2.dr, chromecache_327.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
Source: chromecache_257.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_309.2.drString found in binary or memory: https://www.instagram.com/presidentialprayerteam/
Source: chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_174.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_272.2.drString found in binary or memory: https://www.presidentialprayerteam.org
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/?p=696
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/about-us/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/about-us/contact-us/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/about-us/privacy-policy/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/about-us/terms-and-conditions/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/category/devotional/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/category/prayer-updates/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/comments/feed/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/donate/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/feed/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?v
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/plugins/genesis-blocks/dist/style-blocks.build.css
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/animate.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/box-layout.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/owl.carousel.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/prettyPhoto.min.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/prism.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/tabs.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/two-column.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/wise-mag-theme.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/css/font-awesom
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/img/arrowtop.png
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/img/header_img.png
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/alert.min.js?ver=20160222
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/all-settings.js?ver=20160108
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/headhesive.min.js?ver=20150714
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/jquery.prettyPhoto.init.min.js
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/jquery.prettyPhoto.min.js
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/owl.carousel.min.js?ver=2015120
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/prism.min.js?ver=20160702
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/retina.min.js?ver=20190923
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/smooth-scroll.min.js?ver=201604
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/sticky-kit.min.js?ver=20151118
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/superfish.min.js?ver=20150713
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/tabs.min.js?ver=1.12.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/toggle.js?ver=20160630
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/wise-masonry.js?ver=20151203
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/style.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/ppt_seallogocmyk-3.png
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2020/06/Summer-Theme-e1593039962645-150x54
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2020/06/Summer-Theme-e1593039962645-300x10
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2020/06/Summer-Theme-e1593039962645.png
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2022/01/Jim.jpg
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-180x180.
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-192x192.
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-270x270.
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-32x32.pn
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-content/uploads/2024/09/2024-0919-23rd-Anniversary2.png
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-includes/css/classic-themes.min.css?ver=1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-includes/css/dist/block-library/style.min.css?ver=6.1.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-includes/js/imagesloaded.min.js?ver=4.1.4
Source: chromecache_190.2.dr, chromecache_309.2.dr, chromecache_216.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
Source: chromecache_190.2.dr, chromecache_309.2.dr, chromecache_216.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-includes/js/masonry.min.js?ver=4.2.2
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-includes/wlwmanifest.xml
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-json/
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.presidentialpr
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/wp-json/wp/v2/pages/696
Source: chromecache_309.2.drString found in binary or memory: https://www.presidentialprayerteam.org/xmlrpc.php?rsd
Source: chromecache_309.2.drString found in binary or memory: https://www.probewise.com/
Source: chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_174.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.8:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.8:49728 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/284@60/22
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2020,i,9014385642912520723,2598173488549851440,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://presidential-prayer-team.org/emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2020,i,9014385642912520723,2598173488549851440,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c12417176891760150%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
http://jqueryui.com0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
http://opensource.org/licenses/MIT).0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://jquery.org/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
pacman-content-live.live.eks.hotjar.com
54.171.225.199
truefalse
    unknown
    netdna.bootstrapcdn.com
    104.18.11.207
    truefalse
      unknown
      static.cloudflareinsights.com
      104.16.79.73
      truefalse
        unknown
        raisedonors.com
        104.16.67.135
        truefalse
          unknown
          rdapi.presidentialprayerteam.org
          204.115.63.51
          truefalse
            unknown
            api.prayfirst.org
            204.115.63.5
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                stats.g.doubleclick.net
                173.194.76.155
                truefalse
                  unknown
                  code.jquery.com
                  151.101.130.137
                  truefalse
                    unknown
                    script.hotjar.com
                    13.33.187.92
                    truefalse
                      unknown
                      presidential-prayer-team.org
                      204.115.63.62
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.164
                        truefalse
                          unknown
                          analytics.google.com
                          142.250.185.206
                          truefalse
                            unknown
                            td.doubleclick.net
                            142.250.184.226
                            truefalse
                              unknown
                              wsky-live.live.eks.hotjar.com
                              54.171.50.66
                              truefalse
                                unknown
                                www.presidentialprayerteam.org
                                204.115.63.49
                                truefalse
                                  unknown
                                  static-cdn.hotjar.com
                                  18.66.102.53
                                  truefalse
                                    unknown
                                    js.authorize.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      content.hotjar.io
                                      unknown
                                      unknownfalse
                                        unknown
                                        static.hotjar.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          ws.hotjar.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/img/arrowtop.pngfalse
                                              unknown
                                              https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                              • URL Reputation: safe
                                              unknown
                                              https://www.presidentialprayerteam.org/wp-content/uploads/2022/01/Jim.jpgfalse
                                                unknown
                                                https://presidential-prayer-team.org/emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4=false
                                                  unknown
                                                  https://raisedonors.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                    unknown
                                                    https://raisedonors.com/js/donation/main.min.js?v=1.59.45.0false
                                                      unknown
                                                      https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/prism.min.js?ver=20160702false
                                                        unknown
                                                        https://raisedonors.com/js/payment/authorize/functions.min.js?v=1.59.45.0false
                                                          unknown
                                                          https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/headhesive.min.js?ver=20150714false
                                                            unknown
                                                            https://www.presidentialprayerteam.org/wp-includes/js/masonry.min.js?ver=4.2.2false
                                                              unknown
                                                              https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/jquery.prettyPhoto.min.jsfalse
                                                                unknown
                                                                https://rdapi.presidentialprayerteam.org/rdapi/appeallister2023_12.aspfalse
                                                                  unknown
                                                                  https://www.presidentialprayerteam.org/donate/#givefalse
                                                                    unknown
                                                                    https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/ppt_seallogocmyk-3.pngfalse
                                                                      unknown
                                                                      https://www.presidentialprayerteam.org/wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-32x32.pngfalse
                                                                        unknown
                                                                        https://raisedonors.com/css/donation/master-min-width.cssfalse
                                                                          unknown
                                                                          https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/sticky-kit.min.js?ver=20151118false
                                                                            unknown
                                                                            https://static.hotjar.com/c/hotjar-3328191.js?sv=6false
                                                                              unknown
                                                                              https://raisedonors.com/cdn-cgi/challenge-platform/h/b/jsd/r/8d07e6b9e96f18f6false
                                                                                unknown
                                                                                https://raisedonors.com/css/donation/master-max-width.cssfalse
                                                                                  unknown
                                                                                  https://raisedonors.com/img/csv.pngfalse
                                                                                    unknown
                                                                                    https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/cn_logo-square-color-e1582151537743.pngfalse
                                                                                      unknown
                                                                                      https://www.presidentialprayerteam.org/donate/false
                                                                                        unknown
                                                                                        https://raisedonors.com/img/help.pngfalse
                                                                                          unknown
                                                                                          https://raisedonors.com/js/donation/functions.js?v=1.59.45.0false
                                                                                            unknown
                                                                                            https://rdapi.presidentialprayerteam.org/auto-processes/jsdata/PPT-WP-Web-Activities.js?ver=121456false
                                                                                              unknown
                                                                                              https://raisedonors.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?false
                                                                                                unknown
                                                                                                https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/facebook-e1582580010626.pngfalse
                                                                                                  unknown
                                                                                                  https://www.presidentialprayerteam.org/wp-content/cache/wpfc-minified/7j74xx3s/7xcyw.cssfalse
                                                                                                    unknown
                                                                                                    https://raisedonors.com/img/cc-types-grey.pngfalse
                                                                                                      unknown
                                                                                                      https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/retina.min.js?ver=20190923false
                                                                                                        unknown
                                                                                                        https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/alert.min.js?ver=20160222false
                                                                                                          unknown
                                                                                                          https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/smooth-scroll.min.js?ver=20160423false
                                                                                                            unknown
                                                                                                            https://script.hotjar.com/modules.720d0264984b164946ff.jsfalse
                                                                                                              unknown
                                                                                                              https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/instagram-e1582580058904.pngfalse
                                                                                                                unknown
                                                                                                                https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zcafalse
                                                                                                                  unknown
                                                                                                                  https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/tabs.min.js?ver=1.12.1false
                                                                                                                    unknown
                                                                                                                    https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.jsfalse
                                                                                                                      unknown
                                                                                                                      https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/wise-masonry.js?ver=20151203false
                                                                                                                        unknown
                                                                                                                        https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/img/header_img.pngfalse
                                                                                                                          unknown
                                                                                                                          https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/all-settings.js?ver=20160108false
                                                                                                                            unknown
                                                                                                                            https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/PPT-Seal-Web-Header-400x130-1-e1582061411910.giffalse
                                                                                                                              unknown
                                                                                                                              https://www.presidentialprayerteam.org/wp-content/cache/wpfc-minified/7jwn8l40/7xcyw.cssfalse
                                                                                                                                unknown
                                                                                                                                https://raisedonors.com/js/moment-2.24.0.min.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://raisedonors.com/img/secure-icon-3-dark.svgfalse
                                                                                                                                    unknown
                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                    http://fontawesome.iochromecache_217.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_174.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.presidentialprayerteam.org/wp-includes/js/jquery/jquery.min.js?ver=3.6.1chromecache_190.2.dr, chromecache_309.2.dr, chromecache_216.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://support.google.com/recaptcha#6262736chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.presidentialprayerteam.org/wp-includes/wlwmanifest.xmlchromecache_309.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://jqueryui.comchromecache_229.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://raisedonors.com/presidentialprayerteam/give-nowchromecache_272.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.presidentialprayerteam.org/feed/chromecache_309.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/tabs.css?ver=6.1.1chromecache_309.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://prismjs.com/download.html?themes=prism&languages=markupchromecache_269.2.dr, chromecache_328.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://support.google.com/recaptcha/?hl=en#6223828chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.google.comchromecache_174.2.dr, chromecache_314.2.dr, chromecache_202.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.youtube.com/iframe_apichromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_174.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://www.opensource.org/licenses/mit-license.phpchromecache_289.2.dr, chromecache_291.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_279.2.dr, chromecache_320.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://raisedonors.com/chromecache_272.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://support.google.com/recaptcha/#6175971chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ns.attribution.com/ads/1.0/chromecache_278.2.dr, chromecache_336.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.presidentialprayerteam.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2chromecache_190.2.dr, chromecache_309.2.dr, chromecache_216.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_167.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.presidentialprayerteam.org/?p=696chromecache_309.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://opensource.org/licenses/MIT).chromecache_197.2.dr, chromecache_231.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.presidentialprayerteam.org/wp-content/uploads/2020/06/Summer-Theme-e1593039962645-300x10chromecache_309.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.presidentialprayerteam.org/wp-includes/css/classic-themes.min.css?ver=1chromecache_309.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://js.authorize.netchromecache_214.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://support.google.com/recaptchachromecache_263.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://raisedonors.com/donate.aspx?org=presidentialprayerteam&amp;offer=give-now&amp;embed=truechromecache_272.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://leafo.netchromecache_265.2.dr, chromecache_305.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.presidentialprayerteam.org/about-us/privacy-policy/chromecache_309.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.presidentialprayerteam.org/wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-192x192.chromecache_309.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.instagram.com/presidentialprayerteam/chromecache_309.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.presidentialprayerteam.org/chromecache_309.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cct.google/taggy/agent.jschromecache_315.2.dr, chromecache_166.2.dr, chromecache_293.2.dr, chromecache_322.2.dr, chromecache_335.2.dr, chromecache_174.2.dr, chromecache_314.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://gmpg.org/xfn/11chromecache_309.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://masonry.desandro.comchromecache_262.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.chromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_170.2.dr, chromecache_238.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://play.google.com/log?format=json&hasfast=truechromecache_263.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.presidentialprayerteam.org/wp-content/uploads/2020/06/Summer-Theme-e1593039962645.pngchromecache_309.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.google.%/ads/ga-audienceschromecache_233.2.dr, chromecache_332.2.dr, chromecache_167.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/marcandre/inputeventchromecache_219.2.dr, chromecache_326.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/owl.carousel.css?ver=6.1.1chromecache_309.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/animate.css?ver=6.1.1chromecache_309.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.presidentialprayerteam.org/about-us/chromecache_309.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/wise-mag-theme.css?ver=6.1.1chromecache_309.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_279.2.dr, chromecache_320.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.gnu.org/licenses/gpl.htmlchromecache_289.2.dr, chromecache_291.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.presidentialprayerteam.org/wp-includes/css/dist/block-library/style.min.css?ver=6.1.1chromecache_309.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.presidentialprayerteam.org/wp-json/chromecache_309.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.presidentialprayerteam.org/wp-json/wp/v2/pages/696chromecache_309.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://raisedonors.com//powered-by/presidentialprayerteam/give-nowchromecache_272.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.presidentialprayerteam.org/wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-180x180.chromecache_309.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://jquery.org/licensechromecache_301.2.dr, chromecache_229.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                142.250.186.68
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                18.66.102.53
                                                                                                                                                                                                                static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                142.250.185.206
                                                                                                                                                                                                                analytics.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                173.194.76.155
                                                                                                                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                204.115.63.62
                                                                                                                                                                                                                presidential-prayer-team.orgUnited States
                                                                                                                                                                                                                32454PRESIDENTIAL-PRAYER-TEAMUSfalse
                                                                                                                                                                                                                151.101.130.137
                                                                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                104.16.80.73
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                142.250.185.164
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.16.67.135
                                                                                                                                                                                                                raisedonors.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                142.250.184.226
                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                13.227.219.28
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                104.16.79.73
                                                                                                                                                                                                                static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                204.115.63.51
                                                                                                                                                                                                                rdapi.presidentialprayerteam.orgUnited States
                                                                                                                                                                                                                32454PRESIDENTIAL-PRAYER-TEAMUSfalse
                                                                                                                                                                                                                142.250.185.132
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.18.11.207
                                                                                                                                                                                                                netdna.bootstrapcdn.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                13.33.187.92
                                                                                                                                                                                                                script.hotjar.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                54.171.50.66
                                                                                                                                                                                                                wsky-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                204.115.63.49
                                                                                                                                                                                                                www.presidentialprayerteam.orgUnited States
                                                                                                                                                                                                                32454PRESIDENTIAL-PRAYER-TEAMUSfalse
                                                                                                                                                                                                                204.115.63.5
                                                                                                                                                                                                                api.prayfirst.orgUnited States
                                                                                                                                                                                                                32454PRESIDENTIAL-PRAYER-TEAMUSfalse
                                                                                                                                                                                                                54.171.225.199
                                                                                                                                                                                                                pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.8
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1530953
                                                                                                                                                                                                                Start date and time:2024-10-10 18:12:56 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 44s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:https://presidential-prayer-team.org/emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4=
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:10
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                Classification:clean1.win@20/284@60/22
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.184.206, 64.233.166.84, 34.104.35.123, 216.58.212.170, 142.250.185.195, 216.58.206.42, 216.58.212.168, 142.250.184.200, 104.18.12.54, 104.18.13.54, 142.250.184.238, 142.250.186.174, 142.250.185.67, 142.250.185.170, 142.250.186.42, 172.217.23.106, 142.250.181.234, 142.250.186.170, 142.250.186.74, 142.250.186.106, 142.250.74.202, 172.217.16.138, 142.250.184.202, 172.217.18.10, 216.58.206.74, 172.217.16.202, 142.250.186.138, 172.217.18.106, 142.250.185.232, 93.184.221.240, 4.175.87.197, 142.250.186.35, 192.229.221.95, 52.165.164.15, 40.69.42.241, 20.109.210.53, 142.250.181.227, 20.12.23.50
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, js.authorize.net.cdn.cloudflare.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: https://presidential-prayer-team.org/emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4=
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                URL: https://www.presidentialprayerteam.org/donate/#give Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["We Pray For America"],
                                                                                                                                                                                                                "text":"YOUR DONATION",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"My Best Gift",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://www.presidentialprayerteam.org/donate/#give Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["The Presidential Prayer Team"],
                                                                                                                                                                                                                "text":"THE PRESIDENTIAL PRAYER TEAM",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"JOIN",
                                                                                                                                                                                                                "text_input_field_labels":["?35",
                                                                                                                                                                                                                "?50",
                                                                                                                                                                                                                "?100",
                                                                                                                                                                                                                "?250"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://www.presidentialprayerteam.org/donate/#give Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["We Pray For America"],
                                                                                                                                                                                                                "text":"YOUR DONATION",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"My Best Gift",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://www.presidentialprayerteam.org/donate/#give Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["We Pray For America"],
                                                                                                                                                                                                                "text":"YOUR DONATION",
                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                "trigger_text":"Show your support all year long when you make it an automatically recurring monthly gift.",
                                                                                                                                                                                                                "prominent_button_name":"SECURE DONATION",
                                                                                                                                                                                                                "text_input_field_labels":["Card Number",
                                                                                                                                                                                                                "Expiration",
                                                                                                                                                                                                                "Security Code",
                                                                                                                                                                                                                "Name",
                                                                                                                                                                                                                "Email"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://www.presidentialprayerteam.org/donate/#give Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":["We Pray For America"],
                                                                                                                                                                                                                "text":"YOUR DONATION",
                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                "trigger_text":"Show your support all year long when you make it an automatically recurring monthly gift.",
                                                                                                                                                                                                                "prominent_button_name":"Credit Card",
                                                                                                                                                                                                                "text_input_field_labels":["Card Number",
                                                                                                                                                                                                                "Expiration",
                                                                                                                                                                                                                "Security Code"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://www.presidentialprayerteam.org/donate/#give Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brands":[],
                                                                                                                                                                                                                "text":"What are you looking for?",
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"Seek Account",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://www.presidentialprayerteam.org/donate/#give Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "phishing_score":4,
                                                                                                                                                                                                                "brands":"We Pray For America",
                                                                                                                                                                                                                "legit_domain":"presidentialprayerteam.org",
                                                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                                                "reasons":["The brand 'We Pray For America' is not widely recognized and does not have a well-known associated domain.",
                                                                                                                                                                                                                "The URL 'www.presidentialprayerteam.org' appears to be a legitimate domain name without any suspicious elements such as misspellings or unusual characters.",
                                                                                                                                                                                                                "The domain name matches fully with the URL provided,
                                                                                                                                                                                                                 which is a good indicator of legitimacy.",
                                                                                                                                                                                                                "The presence of an input field for 'Card Number' raises suspicion,
                                                                                                                                                                                                                 as it could be used for phishing if not associated with a legitimate payment process."],
                                                                                                                                                                                                                "brand_matches":[false],
                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                "brand_input":"We Pray For America",
                                                                                                                                                                                                                "input_fields":"Card Number"}
                                                                                                                                                                                                                URL: https://www.presidentialprayerteam.org/donate/#give Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "phishing_score":5,
                                                                                                                                                                                                                "brands":"We Pray For America",
                                                                                                                                                                                                                "legit_domain":"presidentialprayerteam.org",
                                                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                                                "reasons":["The brand 'We Pray For America' is not widely recognized and does not have a well-known associated domain.",
                                                                                                                                                                                                                "The URL 'www.presidentialprayerteam.org' appears to be a legitimate domain name without any suspicious elements such as misspellings or unusual characters.",
                                                                                                                                                                                                                "The domain name matches fully with the URL provided,
                                                                                                                                                                                                                 which is a good indicator of legitimacy.",
                                                                                                                                                                                                                "The presence of an input field for 'Card Number' is a potential red flag,
                                                                                                                                                                                                                 as it could be used for phishing if the site is not legitimate.",
                                                                                                                                                                                                                "There is no clear association between the brand 'We Pray For America' and the domain 'presidentialprayerteam.org',
                                                                                                                                                                                                                 which raises some suspicion."],
                                                                                                                                                                                                                "brand_matches":[false],
                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                "brand_input":"We Pray For America",
                                                                                                                                                                                                                "input_fields":"Card Number"}
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.985253518185098
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8/0d7TjL4H4idAKZdA1oehwiZUklqehqy+3:8/kb+py
                                                                                                                                                                                                                MD5:2EF5F39AEE4B9D511A6FED8BB43A7339
                                                                                                                                                                                                                SHA1:13FE753E30B782EB8AAF7C5E3E1B0AC1CE0732D2
                                                                                                                                                                                                                SHA-256:CFE1894B89CE1DD1F99808C0D6CCEB28DB793E122838C83B9AE666484F4A7561
                                                                                                                                                                                                                SHA-512:BBC268198811E42ABB1D74E5B19ED437F23C93CE2F271BE0C83745180BD030DE38364E7F766D3AD9A7A68EFBFFB05DCD9D886B0C7FA69AC93F201DB6B668B1A0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......Ri/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IJY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):4.00117587567442
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8O0d7TjL4H4idAKZdA1leh/iZUkAQkqehZy+2:8Okb89QQy
                                                                                                                                                                                                                MD5:C77A1AD976776EE00B5401959797C88E
                                                                                                                                                                                                                SHA1:0B97CE43D89527E429CCB602E93E6A6B2A7F7EC1
                                                                                                                                                                                                                SHA-256:0951D08DFE69BDB77239C108C5F7625032A671E8F06D059AF5C2047D3732D90F
                                                                                                                                                                                                                SHA-512:A80908DE4D7E3DAD4175363A0C384C1598C84E3E23BDED7B29254306EA4E275249E2C9D9D32DF477052A67A71211163404E3FDB859E74E06832A7B7F057005EB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....<.Ei/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IJY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                Entropy (8bit):4.011103226663376
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8S0d7TjLbH4idAKZdA14t5eh7sFiZUkmgqeh7sny+BX:8SkbZn1y
                                                                                                                                                                                                                MD5:F9C6CFD4945E8B72AA613DEB20B960EF
                                                                                                                                                                                                                SHA1:B259081BD74195FC129C164CDAD094CC20A8FDCF
                                                                                                                                                                                                                SHA-256:6A23FD8CEADBDEB518F2A65BE740040162F04D68BA64CD155E0FB7FBF4775553
                                                                                                                                                                                                                SHA-512:C72477E9C40E65E36375C279196D847B3D1745F27B4938B919FEB2DDF294A5ED36EAD557D3F45C95A9C070E469AD0C9A82EA00418B3C9B4F5616F805AFAC263A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IJY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9994488487348105
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8M0d7TjL4H4idAKZdA16ehDiZUkwqehNy+R:8MkbX/y
                                                                                                                                                                                                                MD5:79B3F1800D279C5AFF8C13BDC1CFAF32
                                                                                                                                                                                                                SHA1:D78009B14E2D69ACB06EDE4350B0CBA96D43F211
                                                                                                                                                                                                                SHA-256:A8315A7B1CC29F285C012FD7E044B6848201FA1B452B056AA0A6A99EB74EEA32
                                                                                                                                                                                                                SHA-512:6F5AFFD211D189728C72B974FFEAA0D12D7FF08FC3B137D0863B0BF379FB89496BF1AF30BCE0F03F647875983800E2297571E19AAC04A0A1A32F51BC339874D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......>i/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IJY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9867318428135228
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8V0d7TjL4H4idAKZdA1UehBiZUk1W1qehDy+C:8VkbH9jy
                                                                                                                                                                                                                MD5:E0A678531F41F167CB8468D6E4614E35
                                                                                                                                                                                                                SHA1:2766361F90F5AAC7222A75EC7ECFF3CFFF2AD293
                                                                                                                                                                                                                SHA-256:67D0580C3EBEC891067D370D1BA49219D44340683A0872340CC70832126DBC90
                                                                                                                                                                                                                SHA-512:1652CC390BB7436FE28A64254D552127D0A3DE69052C015CA3C20C9CDBA11B9F391BBEEA617BBC4E62FA3D74B5ACE12CCC2F432869795DC33A7B197AEBC48191
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....aMi/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IJY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:13:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                Entropy (8bit):3.996885230519657
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8k0d7TjL4H4idAKZdA1duTrehOuTbbiZUk5OjqehOuTb1y+yT+:8kkbQTYTbxWOvTb1y7T
                                                                                                                                                                                                                MD5:8D6D64AFE5FEA0189437783B6A7E27FA
                                                                                                                                                                                                                SHA1:29296C27645B64B4B32F331211F048187C804553
                                                                                                                                                                                                                SHA-256:3528F02A505A53760AFDE8F44FCE7FDF959EBA70A8FBEBC6C38A7D38C4D4500E
                                                                                                                                                                                                                SHA-512:704DE6C6352C4AD658FAF1D0C11262186840596E7F020BAF7AF9CFA6DE84CF3C917F3EE0394BAEB0CA667B414F6C4FB7AD1387AA7E2ADB76AB50871CB105CBCC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......3i/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IJY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13786), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):14084
                                                                                                                                                                                                                Entropy (8bit):5.334659449156723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:onJMDxC0IRV5VfEbg8W8RHsF5/t3+pxc35Q9obSVOU:cCLInJ8ZRHsZ+gS9CW
                                                                                                                                                                                                                MD5:DF2CE3E9A2E964468F17C0EFA7FC2214
                                                                                                                                                                                                                SHA1:2A6B8569C97AB3E0F82797BA944427639A16C128
                                                                                                                                                                                                                SHA-256:0FFCC74DFE4AA0A896A2569C916647BBE690C4C1E789468BAF21EAA7C528AE97
                                                                                                                                                                                                                SHA-512:ADD16B0105FD4B1EA2985183102E04CC6E49B631222255C0C52267E529CE9378226538CE0A3421339EBF5D67CE9FBD585175A71E0DB49863BA36ECF770D9772F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v4.3.2 - 2021-04-26.. * Desc: Force cross domain iframes to size to content... * Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame... * Copyright: (c) 2021 David J. Bradshaw - dave@bradshaw.net.. * License: MIT.. */....!function(u){var f,l,a,x,M,I,k,r,m,F,t,g,z;function h(){return window.MutationObserver||window.WebKitMutationObserver||window.MozMutationObserver}function O(e,n,t){e.addEventListener(n,t,!1)}function R(e,n,t){e.removeEventListener(n,t,!1)}function o(e){return M+"["+(e="Host page: "+(n=e),e=window.top!==window.self?window.parentIFrame&&window.parentIFrame.getId?window.parentIFrame.getId()+": "+n:"Nested host page: "+n:e)+"]";var n}function i(e){return F[e]?F[e].log:l}function T(e,n){s("log",e,n,i(e))}function E(e,n){s("info",e,n,i(e))}function N(e,n){s("warn",e,n,!0)}function s(e,n,t,i){!0===i&&"object"==typeof window.console&&console[e](o(n),t)}function e(n){function t(){i("Height"),i("Width"),L
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2706
                                                                                                                                                                                                                Entropy (8bit):7.781796201234492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ShpEx1OM8A+R0fkQLg4p1Z7LqiIowFjOrLdCmblbdGvFoD:n1F8JmMe1Z7zyFjOdB3RD
                                                                                                                                                                                                                MD5:2CAAFBFB1D807D2D5C67027494058131
                                                                                                                                                                                                                SHA1:B25D45DA513F3ED6373CDE4080392C0DEE2BC366
                                                                                                                                                                                                                SHA-256:F35FB91E94119C5751EDFD4643FA25700FC2DDA0CEB0DDDE8D11AED60773355E
                                                                                                                                                                                                                SHA-512:BF02C238463504AE4E23E2FF55510F29D993260639AA0E06EFF49B4146D7507A7B23240652851438625901FFAD354DCA3E73CB21EDE7078043ADEA9F40C025BE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/twitter-e1582580036589.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...............g-...YIDATx....s\u....y.=..&.4-.i...b...G-8".)3:.q.\p.....^..3..h..* ..E.L..R...h.&i.$..I..<z..Ol.M....;.y]u.d..;.s....9...C...7.:..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q...t.]..R.6g......K...!J^.......+%......l..I.OnL`o.B..V..E/....vP.....-.......vc.-..t|....z,...M.S.S..8..Y...(..56&n.84`c...`+.....?...=.&...a.kI.v..<.kaw..WFK....A.......$.f...O......\..S.....3g..H)r.K..'q..n..K....0..LT..kU...k.1.7o...-...wq..7..[M....%`....XXpm.5Q......x..dK..s.......3...N:A.7...h.r.>..n...MIT....Z.../.&Z..=.w.q.v..yg}'.R....4..6n.g..l<.....j.l..77o.....V..YWt..C...3.7.`.....k:.l..oI..>.81..v(bj....mN..UG.R.........$.....)...wj.3gb[v..j. .^./.i.9K....|.....].~z...gp.(.`j.i.=.&~.3..\*av...k..&.].....r...)....{...%LU..6...8....?m...g.{...f.N..v......w...e~!..U...q<.T.....mC...382.F..&.W....;.\.....L.(....k.>.kaG....2.;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15660)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18617
                                                                                                                                                                                                                Entropy (8bit):4.746740754378132
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Unb0kcuPTb9Uh31//bEP+XgA1N9CleffJmp3:Ub0/U9Uh31//YWXgAJffC3
                                                                                                                                                                                                                MD5:32BEB68A374E3AEAC00ABDF9E12B84EA
                                                                                                                                                                                                                SHA1:B5D18AA625E8696DD9D07CD0869337717B211AE0
                                                                                                                                                                                                                SHA-256:5AAD5FBD4238981A9FF5E2772FF1353DFE1A801FB49542FE157418C1438F7782
                                                                                                                                                                                                                SHA-512:8FC41038B4DC2FC2465422FB3144B71C2ACD2F4552607369314FEC9B7F561B7A3919CDC4219DF2089395241168FFBFE29E67DDDA834E66C27E4C88066C8F4496
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (317), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                                                Entropy (8bit):4.961105417066067
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:qQ6e83uqVBKZNCnqXfCxW7gISmPRKQOBKZNCnqXfCxW7gISm9IQnn:p8dTqJPS+7cqJPSMJn
                                                                                                                                                                                                                MD5:B5546BAF61B9E829B00832117104FB88
                                                                                                                                                                                                                SHA1:534440F645CBB8F7FADAB3DF06166BECE766D1C6
                                                                                                                                                                                                                SHA-256:16F9EB83D9B2BA4236A3CDDB7D2B1D40A2DEA36194F2BCCBEDC940764D593239
                                                                                                                                                                                                                SHA-512:BAF2934D4338BBF928D4C736B552B98ED7446C9405C41156E0D5FFA19DB6ECA09F8CB8AB8E07A9E92546915F077526CD88D11AAE7197968447D6FCFC988AA558
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/jquery.prettyPhoto.init.min.js
                                                                                                                                                                                                                Preview:!function(a){a(function(){a("a.zoom").prettyPhoto({hook:"data-rel",social_tools:!1,theme:"pp_woocommerce",horizontal_padding:20,opacity:.8,deeplinking:!1}),a("a[data-rel^='prettyPhoto']").prettyPhoto({hook:"data-rel",social_tools:!1,theme:"pp_woocommerce",horizontal_padding:20,opacity:.8,deeplinking:!1})})}(jQuery);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):331053
                                                                                                                                                                                                                Entropy (8bit):5.598787372340883
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:H4IeKG3+NKaoL8weGN5372Cnpg7VlFlr1gD:YIexSKaooF9G
                                                                                                                                                                                                                MD5:4A6D376D53D224F8A2AAD351256A9C6D
                                                                                                                                                                                                                SHA1:566B8D5016F782C8C5E906FAB2CEAA3686A3E0E6
                                                                                                                                                                                                                SHA-256:7A36A145D958367BDC9C77F37EE5A2276A353725CE5446CA9251D960C9AB5921
                                                                                                                                                                                                                SHA-512:DAFD5239BCB2AD112EA322F2742E06FB706B0C715B5C14BFB2B0B88A29767C36349F47DD76A80FB91532E6737245A67AD32F9787CDBA333F2342F36FCB9AFC43
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9497
                                                                                                                                                                                                                Entropy (8bit):5.105917399860192
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:2pwNV78hYOF2A+uyqZ5oynvJ/sDhjPCDUhURhRYhu+TVjeC/tbkJEJIAiGZuGy:22tyF2A/5TsDco247pjt/Nwp
                                                                                                                                                                                                                MD5:AB231B904E9405F921874D23D7160BB5
                                                                                                                                                                                                                SHA1:7E1B74D3B0E00EA1D9B2633A9D810CF0EE5ADE15
                                                                                                                                                                                                                SHA-256:E55A3571EA06801A47858D2B5A72ACF068AF7787536D37E2528324F8FF82108F
                                                                                                                                                                                                                SHA-512:D4FBFC63BA9837DFDE501A4E8045E494C2E625FA7B7B12B42FF23D4A7A79A66B9A7B70DF51151A0EA6899D2BBA2D0840B90A274204E34DCA39B1F335F426A86C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:const smartyOrg=document.getElementById('form').getAttribute('data-org'),processType=document.getElementById('form').getAttribute('data-type');let billOptions=document.getElementById('address-options'),shipOptions=document.getElementById('address-ship-options'),imhoOptions=document.getElementById('address-imho-options');const smartyOptionsMenu=(type,menu,options)=>{menu.textContent='';if(options.length===0||options.error){let noResults=document.createElement('li'),noResultsText=document.createElement('span');menu.textContent=''.if(options.length===0){noResultsText.textContent='There are no results for this address.';}.else if(options.error){noResultsText.textContent='There has been an error: '+option.error;}.noResults.appendChild(noResultsText);menu.appendChild(noResults);}.else{if(type.toLowerCase()==='us'){options.forEach(function(option){let menuOption=document.createElement('li'),menuText=document.createElement('a');if(menu.id==='address-options'){menuText.setAttribute('data-addres
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1835
                                                                                                                                                                                                                Entropy (8bit):5.133499491174637
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:UMRygANKnoAKC1vKIhM/hRKSq0BKrVeQyPIkMk8BPKyG9hjQMHKizssjy:TymovUS7hsLR9yQLpBCyChUMqiz2
                                                                                                                                                                                                                MD5:2C5A53A4D5BF395C4321C4888D0C1F29
                                                                                                                                                                                                                SHA1:16E5C885B7EFC4C50212C391B2FAFD1617B805BF
                                                                                                                                                                                                                SHA-256:10FCF9F6BC1E7A0A2C3F42644C5EFFA63D5F3367B38B5F535465C879452F754E
                                                                                                                                                                                                                SHA-512:3E787570C3165C2DFA92F56BEC3F59A4CC53E9E1E17C2854625FF0CA4FC811A2F08BC6F54775A84B64C2CBFA253DCEC80E5C99B4BD969F4E118589B11E8136C3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*.* Masonry Settings.*.*/..jQuery(document).ready(function($){.."use strict";..../* Latest and Featured Posts */..var $contList = $('.index-wrapper-grid');..$contList.imagesLoaded(function() {...$contList.masonry({... itemSelector: '.index-divider-grid',... isAnimated: true...});..});.../* Related Posts */..var $contRel = $('#related-lists');..$contRel.imagesLoaded(function() {...$contRel.masonry({... itemSelector: '.related-post-thumb',... isAnimated: true...});..});..../* Complex 3 */..var $contCompt = $('#compsub2-1');..$contCompt.imagesLoaded(function() {...$contCompt.masonry({... itemSelector: '.index-divider-compsub',... isAnimated: true...});..});.../* Complex 4 */..var $contComp = $('#comp4');..$contComp.imagesLoaded(function() {...$contComp.masonry({... itemSelector: '.comp-grid-3',... isAnimated: true...});..});.../* Footer */..var $contFooter = $('#footer-widgets');..$contFooter.imagesLoaded(function() {...$contFooter.masonry({... itemSelector: '.widget',.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10183), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10186
                                                                                                                                                                                                                Entropy (8bit):5.164991768161064
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:XA3UIxzBH2Hykydr4SejRzfk+qSejS8bQydanwLSejqbdfkxnm5SejSYb3BkxdPC:XA7xzBH2Hykydr4ZjRzfk+qZj9bQydaZ
                                                                                                                                                                                                                MD5:AA7EA054DE9F835133CDACD2D4ABC30B
                                                                                                                                                                                                                SHA1:088350115196ABC8D246BCAB9727D8955257D753
                                                                                                                                                                                                                SHA-256:DE6D0F6D9F4817A68919450F228834AC51986978149982505B7C7AB52D8870F7
                                                                                                                                                                                                                SHA-512:0FDB0DE6522D3BCD5FF01156780C5A954C7B965479E221BEB4D8A316CD363EA50173E726F577E6C3012799732B1D575FF67D372338E34E0BA81912C94EAAF57E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.let submitFree,submitOptDonation,allowAmex,selectedFund=document.getElementById("hdnSelectedFund"),currentUrl=window.location.protocol+"//"+window.location.host;payment("card-number","exp-month","exp-year","security-code","achroutingnumber","echeck-acct","verify-acct"),address("fname","lname","zip-code","inter-postcode","mil-postcode"),submitButton("btn-submit",!0);const ccType=function(a){for(var b=0,c=a.length;b<c;b++)"4"===a[0]?allowAmex?$(".cc-img").attr("src",currentUrl+"/img/cc-types-visa.png"):$(".cc-img").attr("src",currentUrl+"/img/cc-types-visa-noAmex.png"):"3"===a[0]&&("4"===a[1]||"7"===a[1])?allowAmex?$(".cc-img").attr("src",currentUrl+"/img/cc-types-amex.png"):$(".cc-img").attr("src",currentUrl+"/img/cc-types-grey-noAmex.png"):"2"===a[0]||"5"===a[0]?allowAmex?$(".cc-img").attr("src",currentUrl+"/img/cc-types-mc.png"):$(".cc-img").attr("src",currentUrl+"/img/cc-types-mc-noAmex.png"):"6"===a[0]&&"0"===a[1]&&"1"===a[2]&&"1"===a[3]&&(allowAmex?$(".cc-img").attr("src",curren
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65447), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):89479
                                                                                                                                                                                                                Entropy (8bit):5.290103798834353
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:IjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:IYh8eip3huuf6IidlrvakdtQ47GKl
                                                                                                                                                                                                                MD5:828ACBFD8E7D35835E4FD0C19A72944F
                                                                                                                                                                                                                SHA1:2681ADE1BF5B1CB4FFF181AB2F0457029CC64AF1
                                                                                                                                                                                                                SHA-256:38DBAD8B0E0BDBA58462577EFEAC97151D032BC3E3448F0009D3D9AAA6B6116C
                                                                                                                                                                                                                SHA-512:C99BD5375C07EA453B625206A24EE8A7D889704399FF219F88337B841A2B9DA9C950EC4B01E3278CC62AB372418E09AF76062135886042FDE49904E5B3D4D8E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/jquery-3.5.1.min.js
                                                                                                                                                                                                                Preview:./*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):717
                                                                                                                                                                                                                Entropy (8bit):5.299013596664044
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:UNmF3O6ZRoT6pfD3DhKa+WRzxcb65wCgDrqAF3O6ZRoT6pfDZfKayVVey90H1BGt:33OYs21RVc+u/r3OYsPwy96DGSSf7
                                                                                                                                                                                                                MD5:11B8F27B7E5B7848389F4D869C11ACC4
                                                                                                                                                                                                                SHA1:C6D90C5B580D6049FFD37EF3A990BCE80DB73433
                                                                                                                                                                                                                SHA-256:77D9907CA853AB885FD7A35A29FAAF4206B8FE47347CD9C12391D64451AD6F37
                                                                                                                                                                                                                SHA-512:E5F60B3B5DECEBF8876A99AD845557FADB278C400C82F7C2009C5171A621281B4647CE9B5F25E4D5A4F99055FDC6FE85976C2D6A98FF0803D7E763C9B393F3FE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Lato
                                                                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):324948
                                                                                                                                                                                                                Entropy (8bit):5.606203231754178
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:f4ciKG3+NKiyk8weGN5372Cn4gpVlFlr1gi:QcixSKiyOF9Z
                                                                                                                                                                                                                MD5:19D6CD61C25E636C7C8A77E3705D22F7
                                                                                                                                                                                                                SHA1:4C524E63B34C308CFE0D899692EFBCAE8BF6210B
                                                                                                                                                                                                                SHA-256:B08FC569EF026C0AA38EABC9D2B869975EAC88371FADD357B40E1E561B0A6B63
                                                                                                                                                                                                                SHA-512:04F59683AD727D3281ADD0A1D5E395541D1DCC38CCDE1AFC0B03F249C389D255BBD0F65A2E47215D5C733F1A6685B76AFAA74E317370C822F154120CC945A82C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-ZW7V09F20F
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53324), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):53324
                                                                                                                                                                                                                Entropy (8bit):5.450857485837432
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:ToMKhfq4fY0Warbcvc6EsloNkUa+I2IcP/8fe4bK9mx:sM09Y0lr0c7slRqnue6r
                                                                                                                                                                                                                MD5:761502841C035AFCF6A9BDC5D0A20D11
                                                                                                                                                                                                                SHA1:69AB16BA8CA68431AB59EFF286C7ED1E520BCA30
                                                                                                                                                                                                                SHA-256:E22419E8154BE2A34A950DBB4C4C448413751C53EF02F00C6C56AF28AA2C4964
                                                                                                                                                                                                                SHA-512:8B60959C08A0B8DE929C9DDDD8284E39D74C590CAF8104F39B4A928222A13AA04C182C787C653906DCD71326E729AB563C39173C5C8223495B1B8D819D58EBFD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/moment-2.24.0.min.js
                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function c(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function d(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function f(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function _(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString),m(t,"valueOf")&&(e.valueOf=t.valueOf),e}function y(e,t,n,s){return Tt(e,t,n,s,!0).utc()}function g(e){return null==e._pf&&(e._pf={emp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21293), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21293
                                                                                                                                                                                                                Entropy (8bit):5.3014067058913525
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:tU8MHxbtToY7dAgBWubzguhP3l+CBb3+8rBEpiijfIj7lU+gkQoyEpE0a53yT3en:tSToTcgull+Cp3+gxq+mXtr5iKbA4rD
                                                                                                                                                                                                                MD5:857034F9E9F16392A190F8FBC3E9D5F8
                                                                                                                                                                                                                SHA1:0C48AD356634C7D6729FCE6DDBA82311AD190607
                                                                                                                                                                                                                SHA-256:373D095374886C7789F24C2A9267EB5EB2EDB0C508E3B683C66A4270F61360B5
                                                                                                                                                                                                                SHA-512:C18140499F44FD32D51F1F056343D9C273F35484BF6F155C9C03FE8877F76BBD4AC6E4663F2E1D9EB0D3919DFB7782F9AD346CBF854649E4EA0143CFB045CD9B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/jquery.prettyPhoto.min.js
                                                                                                                                                                                                                Preview:!function(a){function b(){var a=location.href;return hashtag=-1!==a.indexOf("#prettyPhoto")?decodeURI(a.substring(a.indexOf("#prettyPhoto")+1,a.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function c(){"undefined"!=typeof theRel&&(location.hash=theRel+"/"+rel_index+"/")}function d(){-1!==location.href.indexOf("#prettyPhoto")&&(location.hash="prettyPhoto")}function e(a,b){a=a.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var c="[\\?&]"+a+"=([^&#]*)",d=new RegExp(c),e=d.exec(b);return null==e?"":e[1]}a.prettyPhoto={version:"3.1.6"},a.fn.prettyPhoto=function(f){function g(){a(".pp_loaderIcon").hide(),projectedTop=scroll_pos.scrollTop+(A/2-r.containerHeight/2),projectedTop<0&&(projectedTop=0),$ppt.fadeTo(settings.animation_speed,1),$pp_pic_holder.find(".pp_content").animate({height:r.contentHeight,width:r.contentWidth},settings.animation_speed),$pp_pic_holder.animate({top:projectedTop,left:B/2-r.containerWidth/2<0?0:B/2-r.containerWidth/2,width:r.containerWidth},settings
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):229440
                                                                                                                                                                                                                Entropy (8bit):5.378267781360008
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:0wmvBwvwtVMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse5uvaIGG4xQrZBYGCn:8BwvwtVMwa1LOFw/KEFs2Ch4yt7bScYx
                                                                                                                                                                                                                MD5:3E8ADA4426EE03AA5BFAB99D79EF5DE4
                                                                                                                                                                                                                SHA1:C81C66C57D7D29CA3AA94A6D126A44BE1BF58383
                                                                                                                                                                                                                SHA-256:C1EEC6939693DE2560A7CD2CB9BD833745EFDDBAA9887D4FA32464C44A3FBD33
                                                                                                                                                                                                                SHA-512:7BE121413E93825B458EF9C38312BB208F7CA54E423F3EDAA64E489C6CB3BB3EA723DEA3CB7FDDFBF6D08344785C45A25855672DEB2040CFC89A4DD8761FA41A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! For license information please see modules.720d0264984b164946ff.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2347
                                                                                                                                                                                                                Entropy (8bit):7.884898521512389
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:2rZZ1/0maEeIT9csmrJczv26e/QruVzAphOCwF0CX:2rZf0M+sjC6e3VcpYVX
                                                                                                                                                                                                                MD5:1A440783B08627B47D95904B3C5408D2
                                                                                                                                                                                                                SHA1:5BB53EB14DD4215313B3A8340820414D5C24CC17
                                                                                                                                                                                                                SHA-256:977E4D74244C8BE3D2421BF9DF606F4F990AA17A5C76AA31ABE855FE58836E46
                                                                                                                                                                                                                SHA-512:212A323AE35843AB5D0DA43F2450EEA41E7BDE9710D188A536FFC2F3775CB05135E4BA1781324E222350A8F5FED40E67D684F8EEC4930ED33A0E2DD83472548D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2023/02/cropped-PPT_Logo_512x512w-32x32.png
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..WiT.g.._.!..-!.Vvc..""..e\P.Q...h......h7...pR..j.Nk.G.@.Q.nS..W.....1....e....H..9....y...........@jM."...9J..........G.X....-....x..q.atO..<....^.A...>...e~.*.L..R..?_/p.........q.>."./.n..L.....1.#...7..Skk...n...k<.`..sa6[....f.......WWg.......|........../.4....kW@......=.."...:..u;.>."...GO..;>?....HL.D...B.+..W.......uhm.7..}..8.<..7-..._l_3.....i.m. ....b.......^...=.S.......h...<.7....\F..$.E./(..Q.h...b.3f...f;.}.)#3..=.Q....=Z...).V.o@...?.....=?XZ.(..R.'...a.....f.=...]....^_....?I;w.!.~pX.6...d..*L......!....5...c.T...!./.$..rr.My.......DW...?....^O.R.%7.<:~....f......1.r7....J...C..S`..2.6SFf.#+........Ys..^..on..n...{..fQG.......%..%.*L...3.I....k.....V....=...s.ZK{.....2Z..O..k..(%u........C&..P.hI4....^J.....k...\"r.lG....^gg..Z..sg..{N.....#......A..7Z..8s...S.Qx..X..f.<....b...{......2.......G.]..a.k...#{E.7E,vGc.-.J...bESs.f&E.f#.J...E..`...^....$'OF..r>.TNM."
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (6841), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6844
                                                                                                                                                                                                                Entropy (8bit):5.070928285868253
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Eymq3q5p5O5xI595c5D5A5c5N5K5pl535B5Z5FEY5Jzi5b56Af5t7K2R9CysyaCq:Eymq3q5p5O5W595c5D5A5c5N5K5pl53n
                                                                                                                                                                                                                MD5:F0B521C2F4A86BCD12D4896F1A3DE968
                                                                                                                                                                                                                SHA1:836A830FFFD798532B274127FF980667DAFD99BB
                                                                                                                                                                                                                SHA-256:59C96B92CC2A37EAC68B132A9C9BB2270AE9BB690556B20CCCB5AD01A07305CD
                                                                                                                                                                                                                SHA-512:E03259D01051E4780CEA85E73301873716BCDAC186BF29DFB3F5334A66900B0A5600E12A608B916BDB540D0A3E32329D3E1C589CB665753F97EC3DC4FD7A0731
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/payment/authorize/functions.min.js?v=1.59.45.0
                                                                                                                                                                                                                Preview:.let buttonWithAmount,recaptchaKey,recaptchaResponse,card={},echeck={},billing={},button={},cardData={},bankData={},secureData={},form=document.getElementsByTagName("form")[0],toAuth=!1;window.processingIcon=!1,document.getElementById("form")&&(recaptchaKey=document.getElementById("form").getAttribute("data-recaptchav3-publicsitekey")),recaptchaKey&&(recaptchaResponse=document.createElement("input"),recaptchaResponse.type="hidden",recaptchaResponse.name="gRecaptchaResponse",recaptchaResponse.id="gRecaptchaResponse",document.getElementsByTagName("form")[0].insertAdjacentElement("beforeend",recaptchaResponse));const payment=(a,b,c,d,e,f,g)=>{card={cardNumber:a,cardExpMonth:b,cardExpYear:c,cardCcv:d,clearValues:function(){document.getElementsByClassName(this.cardNumber)[0].value="",document.getElementsByClassName(this.cardCcv)[0]&&(document.getElementsByClassName(this.cardCcv)[0].value="")},setValues:function(){return cardData.fullName=billing.fullName().substring(0,63),cardData.cardNum
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1244
                                                                                                                                                                                                                Entropy (8bit):7.414847913451839
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JwmZMvUaVF/wySXzQa+SfE33ld5ula9ywA1:NZMvRVmy6E33lK7L
                                                                                                                                                                                                                MD5:92AFF6DA896643029E7070049AEC302B
                                                                                                                                                                                                                SHA1:47132E89ABB382520EB12ADF31991CCAED43DCCC
                                                                                                                                                                                                                SHA-256:B7C368498BC05EBDF3A362C871777506F39C4D678EBAEC4764B71A9FA720F5E4
                                                                                                                                                                                                                SHA-512:F8CC7AE2C74D79F0AA9005293AB0F3C5B36D34B10E6B36A7CBDD62518B750287D03C6A5ACDA3C5568D6C195CEA0EA54F5AF5CB5938C3D24C326CFA6EF02571DB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...............g-....IDATx...;o[e...'..8..K..UI..4%.D ......TbC.$&.7.1..-..`c..D$....t....k.v.[.[b;6.Rj9i..yl.........j.....r].I.=......aE.."@X. ...V..+......aE.."@X. ...V..+......aE.."@X. ...V..+......aE.."@X. ...V..+......aE.."@X. ....B.>..zJ.=.^556...q]{zT..qM...........J{U...*..../k+_..vI..]...^/.V...Z..../...g.87v.....E.5..8.3.JM...>..V...5.@...G....z..Sm.v4......p'H..0;..o/jb$.1.....m.[...\.L.....G::Nf..J...1..W.G.ID..;...O...o.'...>......A.......3.g6^.!..._.x..9..?.xD.^.=..j.....3....`......F...(....+`....2.<...k...I..ljfr.m.TkZ.*i.R.@$.x,..D..=l*.o.x......k.........~.g[..?4..C...............U..D.7...qU_|.r..J...l^..~..AKc.:...H...{..,....8..7.l..+..+[...g-.D..Z.....k.L.......[Z..... ...V..+......aE.......^.~...pk.....:.T...[.[..W....s.z.........g.O........!......)..`...*.)..`.....)..`......h..9 .v8..S.D.0.q.....~`..A"@.\./@..>.Ke....?.].....s...o.m....|./@.....,.....|(.n).;.GGn.....+......aE.."@X. ...V..+......aE.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13517), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13834
                                                                                                                                                                                                                Entropy (8bit):5.272107605814923
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:zEGbOpAkz77CQcwYCws4uol/BBoSoSbGbDl0HIV16wB9CN3uKQw40LndsChRrXz7:gAOp/HScDlqwB9CN3uKD4wzzrXdhBWo
                                                                                                                                                                                                                MD5:3A9824EA8DE1F80A3B5E854AF52E9398
                                                                                                                                                                                                                SHA1:A25FA23DD3D589C18F5A6CC02A1701F05173348F
                                                                                                                                                                                                                SHA-256:D8CF11FB0206805C341CF15243F44E92D294B6070D6924993EEE63EDB91A11C1
                                                                                                                                                                                                                SHA-512:7331400C17A09B3D081D26706F730E40CA75446050C9F122C001C1CB269036D7C3D21CE221522A12943172E7C98BEA8E720FC5D4C93D93D157387D8325F80502
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/iframeSizer-in-page.min.js
                                                                                                                                                                                                                Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) v3.5.5 - 2016-06-16 - Desc: Include this file in any page being loaded into an iframe to force the iframe to resize to the content size. - Requires: iframeResizer.min.js on host page. - Copyright: (c) 2016 David J. Bradshaw - dave@bradshaw.net - License: MIT */..!function(a,b){"use strict";function c(b,c,d){"addEventListener"in a?b.addEventListener(c,d,!1):"attachEvent"in a&&b.attachEvent("on"+c,d)}function d(b,c,d){"removeEventListener"in a?b.removeEventListener(c,d,!1):"detachEvent"in a&&b.detachEvent("on"+c,d)}function e(a){return a.charAt(0).toUpperCase()+a.slice(1)}function f(a){var b,c,d,e=null,f=0,g=function(){f=Ha(),e=null,d=a.apply(b,c),e||(b=c=null)};return function(){var h=Ha();f||(f=h);var i=ya-(h-f);return b=this,c=arguments,0>=i||i>ya?(e&&(clearTimeout(e),e=null),f=h,d=a.apply(b,c),e||(b=c=null)):e||(e=setTimeout(g,i)),d}}function g(a){return na+"["+pa+"] "+a}function h(b){ma&&"object"==typeof a.console&&console.log(g(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10164
                                                                                                                                                                                                                Entropy (8bit):5.475033410106737
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ANn1xQNn17QNn14Nn143rNn1vNn1L+Nn13Nn1xdNn17dNn1lNn143KNn12Nn1LXM:un/en9encnQRnDnqnjn/zn9znFnQwnu+
                                                                                                                                                                                                                MD5:12536210E3870BB86F2FFB58490ED7AB
                                                                                                                                                                                                                SHA1:04939CF052AE307FF092489BED91988192C95A4E
                                                                                                                                                                                                                SHA-256:D00556FBD9124D6BA93A93B0D5042E8ABDBC66251218DACDB238FD251A5B57C3
                                                                                                                                                                                                                SHA-512:AD56C15C720F44F5B808A0463147534179C8DA0C50DAD65C7EF46D47DA416B92EE35A94D32CB5B5402E15E667FDE927CF0EB5EE89229A6869EB1FC52D2CEDF14
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto+Condensed:300,400,600,700&display=swap"
                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Condense
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                Entropy (8bit):7.193036828803904
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:Wk5ZouzsUGl1wJV/MgTVsNcy9hLXHwfA3MTeZOIQDfnefqPJExOxJe5:jBGUJV/pr6tXwfA3oeZOtDndq4o
                                                                                                                                                                                                                MD5:681E3928D6C7165A6B1762871D493F39
                                                                                                                                                                                                                SHA1:5DDC45F595EEE88D9D24B3196C0B518DF134B00A
                                                                                                                                                                                                                SHA-256:51718C08AC1EE90B97121D41B07CA77129517943EDBF8D3C0D9245447ECACB16
                                                                                                                                                                                                                SHA-512:C26107DB266CCACAD4FC668111BB8D1A1D800BCD448A7306223CCDB01DDA1B61C3E7477DC08D707067CDEBE422F700CEB897F67EAF14E85C356152B12E608A3B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/img/rd-footer-logo@1x.png
                                                                                                                                                                                                                Preview:RIFF&...WEBPVP8L..../.@...@.$I...H.}....=f..'.......Y@.FG.2.,....8,..UP..+.*..T'.Q...Q..\8SAuJ...F..q._.h L.T.^...CR......Q...UTV...:.Ts..\!....3]....S'...J.....e.UzE........k.....T..u...M.#t5..z..o}...z..b5.Zs..H.e.....&.~./....-&:T?...^....L.V..aT..[."qt.Tt......FNL...'p.......a.8..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22560
                                                                                                                                                                                                                Entropy (8bit):7.975438915031368
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:uJkmiANG4WcZwMJbLTqX/pkVXtMZvAVqJQCeNfum0A93:gkeNG5cZwMFupk5tHVwor
                                                                                                                                                                                                                MD5:9635FE1510359FD0C37D60E4FFBD0EFE
                                                                                                                                                                                                                SHA1:47F84CB0613798D3526996DC95BFEDD63D1BC966
                                                                                                                                                                                                                SHA-256:2929DA614B4623C16BD918FD57AFE6123BB20273F30FD20652604DBCEEF2B693
                                                                                                                                                                                                                SHA-512:08E396AC7E15B5333AE243D7ACB6FD74969DF2248B1CA08C9BF9A3D63F4C7E8930BB1B6AAD281127D72D795C8CB105EF5AF8FA7D6B81F4866175BBB5BAD23C0B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/img/check.png
                                                                                                                                                                                                                Preview:RIFF.X..WEBPVP8L.X../.D6.U..m.i.....#b......\y..$.....Y@./.t.#t[.\-A..q.S......M....fff.d&..Y..."3.. 4.k....k1Y..].].......~.<.y..9..P.3.z.ef...t<.2j.j.....U...gN8.0...0K).w..27........x..&)..(.h.e.h..Sf....QY.z.........w...lk....$w&..<ex...e....b.......&tUfX.....fN..*..03.I....f.;C'[.)..9am.7A.l9.dF...:.j&..)7.e.w....F.S.3.f..*.N......&;.t(..h6.z.m.m.m.mo...f....)F.6-.I.M.....~~..m...._.$.$."#.........x ..n....e13g..... f..x...h..........33Lh.|..>.62n......*d#..X..a"..=.V.n...X.R..D...[..1EX..6.HUl:-..7q.P.r...]..3..Ul."c.>.xr.C9{E.R...!..l.:0N..9n..m...t. ..(..m..1[r..Kb.F...n._.. .s..8.\Nh...E.e..,.9<.[..c'.....:.:.L...e..;. ........r-.....4...._.T.^..4.....!.m.+d......l`p.(u...*N...;).....:.*......G...A.].{+..R.(d..a.....c{.3.m.<..v....m.x.l.@...Q{..7...y.a[.r'..q...g9.J.".(R..J..>.2.X.wB.o.A.zcP..C. .....n..`.Y8..a.F`.......eu.4..V.)w....\P...]|?PA.....L.........l.....I.l.h...s.Ab<*.|=P!. .U..L..r-.L...y...^.n.M...y.._.. )<*.A
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (369), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):371
                                                                                                                                                                                                                Entropy (8bit):5.24094833884393
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:yLbDRd7kKg/0/fOlWcOq+LRIEjTcoWVLcPbR/+ZKv0Q0yw0NEH/fOemyhJmOihDQ:+DRRxdYWcOWEjTcLs9EK87ybWXY0JmOP
                                                                                                                                                                                                                MD5:2FB36D143C94A935CAC1B2FE7F6396E5
                                                                                                                                                                                                                SHA1:2F8696CBD46196CB5ABE8CFC5B8DAB6A3BF5854F
                                                                                                                                                                                                                SHA-256:5FB380FD10301A95E9C0500C8014C73BEECAF309459BC7175E4AA93F2A746E10
                                                                                                                                                                                                                SHA-512:868B4C6C3669404A527B84BB2DFEFBE630A1503123A1D5D64DF1FDD38F1552A89BE07BDBA6D34619C5175E566A3CB549D83043B3BF1502973FF4A199C40BDED6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://rdapi.presidentialprayerteam.org/auto-processes/jsdata/PPT-WP-Web-Activities.js?ver=121456
                                                                                                                                                                                                                Preview:document.getElementById('login').innerHTML= '<span class="ActCount" style="color:#ccc;font-size:66%;">Web Total Activity:</span>&nbsp;<span style="background-color:gray;color:white;font-size:85%;">&nbsp;&nbsp;62.6M&nbsp;&nbsp;</span><br/><span class="ActCountMsg">Counts Updated Daily<br/><img src="https://api.prayfirst.org/Digicert.png" width="100" alt=""/></span>';..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 186 x 76, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1477
                                                                                                                                                                                                                Entropy (8bit):7.751491783677265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Dl9QRDXuGG2Znv3wfOwh30jG0ODEfTD96AiNGk+MttoDjSPlo+k4kgr:DHQJG2Znvyt/bDEfT5BiNV+yoi9oBgr
                                                                                                                                                                                                                MD5:C90E47F44FD57ED2FE3ECFD44A5612FF
                                                                                                                                                                                                                SHA1:05461C0CE1CB750F6B33E6A250DFD4DF4199D5AB
                                                                                                                                                                                                                SHA-256:954D22B39B10544267CD702E90A34B1187E2C33890D5D94C9F92494C0CA209C6
                                                                                                                                                                                                                SHA-512:41B37F01638464E45D44DDF3693B35CEE8A13397F444E8279985FF2755CE4EDB756A22AED51BF00C9910DD5B7EB33A4263DFC10223520DF446ED7C3A40CD199F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.......L.......]....'PLTE.....4.o+.....4.....4..4...........4....R.W....tRNS...\E...1....)).o...@IDATh..Y..(.,......t.p..."...fV.y!/{..ER)..h.Y.f.5k.Y.f.._.~.....s...\...X|.:.....n..c....9?....P..+q...#:!O.^9.@.,.Z.*.!....D.d+..`.%..h..[.h..(.QR.c'X...._......=FZ.?P...XA..W..+QN._C_9.....(...............tW./....8.&Y"....<.p.:.....N..R...R....N.4,.[..k..Sr.1&r>D.nw;......3.|.e1dlW.:o..6k...f....,.D....J.s.:.F.1;/d..esi '.@.@......2..'nD..$R....qp.-.G.+...j..{.t.-v...zCV[. '....[.......O...|?...p...2='*_....M.....:......Y..V]..U.Go.....n*...:Q.g.q.........{...ef.....d.F.....Y...Q.'.5........_..........s.u.#...n...Z..p.............f..n$..2......Lb.>X...A.;.g.%m...NDA.+i..e..rO...1g....`.j.^HL....*i?.....Y.r...m.....,. d"...u%e......9...H.......D?.v._c]s$..v.0.7M<*.=....ej9.......{.....u...d/.Ei.9u,k....s.8G.t02.e.+...g(2.O.9\TX($it....H.j.1.....le'..+..D`t..t...s~..bY....S.%...#I...4&8.....9.7......HI8.FFr8c.1...H....)I.@.... .[..s...`n
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (828), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):828
                                                                                                                                                                                                                Entropy (8bit):5.31631819733423
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:dg7QNnnSVVTlW57rIFSEEEYqqbTKKT2jTgzt/bd:akNnnSYd5EYRbTvT2jTgFbd
                                                                                                                                                                                                                MD5:804FF2E9A96C011658B9008977C09E0F
                                                                                                                                                                                                                SHA1:7C4D560AEE751B2C3B7EE94E972749F7E8413DE0
                                                                                                                                                                                                                SHA-256:A233BF652D56E87126232F970039C3E93589CCC44EDDCFC21BC8717B2D6D4C77
                                                                                                                                                                                                                SHA-512:4D779757FFBA49CDCF8E346DD1022B2D852F0ABCDC1AA58582B2598A34A8C6809A4840DD2BF421C3F90C9BF83B2F20D94591E0F5EDBE6C3989F1575229EB4501
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISzQEJuhx0NnET6yYSBQ0UpQrpEgUNmrHopRIFDUhXq3oSBQ1ne_W3EgUNyCWnHhIFDYNF-vASBQ34ghVhEgUNtPxbnhIFDWZYaAESBQ2EqOOUEgUNnu-g6xIFDY8K47USBQ1V2RY3EgUNtZtg4RIFDQsAULISBQ1xMMutEgUNtl3DFBIFDRybazYSBQ1fRRtiEgUNrJebdBIFDf0Fi7oSBQ2_mBtPEgUNjKiRbBIFDbWT7cMSBQ3FFrxEEgUNL4Nc4hIFDV64Am4SBQ1TWkfFEsYBCQ1_rf596USoEgUNFKUK6RIFDZqx6KUSBQ1IV6t6EgUNZ3v1txIFDcglpx4SBQ2DRfrwEgUN-IIVYRIFDbT8W54SBQ1mWGgBEgUNhKjjlBIFDZ7voOsSBQ2PCuO1EgUNVdkWNxIFDbWbYOESBQ0LAFCyEgUNcTDLrRIFDbZdwxQSBQ0cm2s2EgUNX0UbYhIFDayXm3QSBQ39BYu6EgUNv5gbTxIFDYyokWwSBQ21k-3DEgUNxRa8RBIFDS-DXOISBQ1euAJuEhAJrgebyh6vSa0SBQ1TWkfF?alt=proto
                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65347)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):101116
                                                                                                                                                                                                                Entropy (8bit):5.297872127636318
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:rdeIygP3fulzcsz8jlvaDioQ47GKRPhQDL:rAIy6PuloluPQ47GKRPyDL
                                                                                                                                                                                                                MD5:E50F307DE429DED991788CF3E555C0EC
                                                                                                                                                                                                                SHA1:2D9CBE4516DCF877964701847F602C02493EC879
                                                                                                                                                                                                                SHA-256:56F5CF83008C9C1C9C8F3E55BF4C2531F604961E5A303B31854960125D97674A
                                                                                                                                                                                                                SHA-512:455CD69183A3C9B636097488F6AD501D20D78CEE009D0B2BCA100941712FA4117826CFF34A2A97BEEF36558F4285D6B5EAD35EC67507E69D502970147255C68E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:// source --> https://www.presidentialprayerteam.org/wp-includes/js/jquery/jquery.min.js?ver=3.6.1 ./*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttr
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 25 x 18, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):375
                                                                                                                                                                                                                Entropy (8bit):7.294903967394429
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhP0doec4HAHCswKd5HkeNzZ+cSGBP/wjip7YqHO2xBuoIfEIUMOVUDGVtdp:6v/7jec2swKdZjvSGW2YqHrulfEIUMOf
                                                                                                                                                                                                                MD5:5D31DFA7964B8C28333D6B8A0BFD507C
                                                                                                                                                                                                                SHA1:4A4F75617739A5CDF850D60FE5CE8FAFF3409187
                                                                                                                                                                                                                SHA-256:95D14238483FD390254A67CED62836039E327AE2DF32C55D0200DF639B5588FA
                                                                                                                                                                                                                SHA-512:5895E09F5F05A9449D5620FDE38948F94F58CFD2A5B2DBC447D72B5ADC156B7E12D9206B3B61C0F1F37099AF70F35F45D053DDFA38FF3EB7C2DE707EC53DEE53
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR..............'.+...>IDATx.m....P.E..V.........~......0....b..`v-.SY.D. P]^.N..D4'.MC.8C....'t.1...dH0bED.F.'^..?...%....S_per.q....@..!f.B.QF*,.#...r=Ni$>`...$1.o.D.....J.O.w..$...Dl.K..Z.3....A..`. g..m....!g)$^.w/.........e........._.K.t..>'b.}.M...9S......S...z.5.......Dsf3....7..!G.....gQ.R...W..(=..5fm^0.......!.2ig.%.........|......IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8095), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8095
                                                                                                                                                                                                                Entropy (8bit):5.772626666208756
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:h2qBn/k49kdLRiyZz/hSj5EWS9JqxHokN9A+5gnXbjruRzH02IZonFfl+H8Rp+UO:Ay/kU4oyZ1SjqWS3iF94nLGzH02ICndO
                                                                                                                                                                                                                MD5:0D5F4A3588EAD9086E50D6325A2B1366
                                                                                                                                                                                                                SHA1:182702643B6F9DDA62628A7633F3D714302D1FFC
                                                                                                                                                                                                                SHA-256:BA27B3D9725A0422A89B4B8B3B667E8B1EBA2A97A4326629C7A1941044722AAA
                                                                                                                                                                                                                SHA-512:19C4B0451EC5761AFD756EC7DEB4CBFCE4CB157F4937234620FBEA483F1A9C42AE7539F1F1D91A96E2A59D4A05B8D494CF39D407B4BACE3B0B56385BA59F2A74
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(327))/1*(parseInt(U(286))/2)+-parseInt(U(312))/3*(-parseInt(U(276))/4)+parseInt(U(325))/5+parseInt(U(244))/6*(parseInt(U(284))/7)+-parseInt(U(261))/8+parseInt(U(250))/9+-parseInt(U(272))/10,C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,220188),g=this||self,h=g[V(305)],i={},i[V(337)]='o',i[V(338)]='s',i[V(339)]='u',i[V(323)]='z',i[V(270)]='n',i[V(294)]='I',j=i,g[V(256)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=m(D),C[a0(306)][a0(328)]&&(H=H[a0(266)](C[a0(306)][a0(328)](D))),H=C[a0(310)][a0(251)]&&C[a0(249)]?C[a0(310)][a0(251)](new C[(a0(249))](H)):function(N,a1,O){for(a1=a0,N[a1(245)](),O=0;O<N[a1(278)];N[O]===N[O+1]?N[a1(273)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(318)][a0(345)](I),J=0;J<H[a0(278)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(350)](D[K]),a0(322)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (691)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8260
                                                                                                                                                                                                                Entropy (8bit):5.07320331855199
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:4b7+s5pyzgQ0mkaPJxZJVm9NSF2UJncKZvdU:W+s5pyvONSIlKZVU
                                                                                                                                                                                                                MD5:0C3BEE31930700C5E57DE2B4788AEAA4
                                                                                                                                                                                                                SHA1:EDBBFA267363F36D4BFCCBD297234AEE8D253BFA
                                                                                                                                                                                                                SHA-256:640E1080218245BE0297EBA5E0E71D61D2A3F5A103C6993425DA046BB05C37A4
                                                                                                                                                                                                                SHA-512:81ED7D4123CD93011BEDB04D5FE3F23F47D923A2C19BF4CD1C6F940DC762AE38673E984C9721EEEEA93D2E09E49F6316CC43E565EE3F0249B65424CA884DD8E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*.* jQuery Settings.*.*/../*--------------------------------------------------------------.-----TABLE OF CONTENTS------------------------------------------.----------------------------------------------------------------.1. BACK TO TOP SETTINGS.2. OWL CAROUSEL SETTINGS.3. SKIP LINKS SETTINGS.4. SUPERFISH SETTINGS.5. PRELOADER SETTINGS.6. RETINA SETTINGS.7. TABS SETTINGS.8. TRIM LONG TITLES.--------------------------------------------------------------*/..jQuery(document).ready(function($){.."use strict";..../*--------------------------------------------------------------..1. BACK TO TOP SETTINGS..--------------------------------------------------------------*/..var offset = 300,...offset_opacity = 1200,...scroll_top_duration = 700,...$back_to_top = $('.cd-top');...$(window).on('scroll',function(){...( $(this).scrollTop() > offset ) ? $back_to_top.addClass('cd-is-visible') : $back_to_top.removeClass('cd-is-visible cd-fade-out');...if( $(this).scrollTop() > offset_opacity ) { ....$back_
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 526 x 526, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):35141
                                                                                                                                                                                                                Entropy (8bit):7.973028840672782
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:c9s73D2e9htZtKFYQTDtugLmqH8+h9ddDzlzuQbVz7MB:cw3D5z/tKFBuqj8WpzlzuQi
                                                                                                                                                                                                                MD5:CE0803A7AC3AA793201EBA59A0824CCB
                                                                                                                                                                                                                SHA1:6E27438DB9810ABD2284896BE7EE6207BEC797CB
                                                                                                                                                                                                                SHA-256:EECEF14AEC303B26350DA6E125487EE1C9EC8F2242C82D5DF22FB7A8778B1CBB
                                                                                                                                                                                                                SHA-512:1CC43F5D2C8FCAEA12A9BBA28E82916B68CD6DF163ABD888FBDA9186623FD8EC0B170E15FA4048F1E9585E6BE4370332A5B09A42C1D74C1924D0A6BC92880E37
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...............9.. .IDATx...x..}....................*....{]..6O..]+..8..d.6v..sU,.O.<.p....M..y.....JM.9v....m..J^.a..*i2r.[1...h..`.kl...=.1......._...........\.....o..?..4....B.!.L.......7......B.!$.T..?..B.!..Zo..!..B.*.H..../.wx.=.xm......=......O.?.hBx...:.....7.}~.N....2........p......Z..........VL.[.X...&..)..!..\.*..Cbq.4....&..L.P:..wl}7.....>S.D5..<.g..H...8....b.|...g..n6.N...q.......8vb..R.....|..d.....@..@..G..s. ........RK...W.={..,..2>..38.......B_\............h........rPIU078'..B.............wf...J...\......o~.......9.......p...,eP(...........".s..\3!.....A....{....G.:g..s....4....'......O...7.....d-.'QK`......e..~...v..B.... N..v....P...]."..._90....A2a]..[.P,@.....u..~..T..k'..+(...d.@.....{.;1..?..N...........>..!YMb...HUR..5b...z.....]3!.XAqp....SJ.C6.....PV.x..8~.+..>..>..1l=..pr)..b..F....B.Z(.....?..z....~..09{N..O...hU8YMV178G.$.....!.x...8h....R.i..c.YF.n..W....=.....%...6.,.F...n{.jZ\.I.!.@qp.7...".
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3078), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3078
                                                                                                                                                                                                                Entropy (8bit):5.056719410617939
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:SXAsHSJ2tJ2ZJ2UJ2JJ21J22J29OJ2eJ25aEXLgRcmenSgdAzVCFAygQ+s:oAsHAseR0mLTnsMcm4HA0AygQ+s
                                                                                                                                                                                                                MD5:8A4E4F221606AF7740A9273F5CE426C6
                                                                                                                                                                                                                SHA1:8CA287B3307042F78F78078AE2D8AF7FDCCFA2C3
                                                                                                                                                                                                                SHA-256:5BA6E23139B4682A6D8A8DE77D38B3C8B44AFBDEE419762340E15447CDC82023
                                                                                                                                                                                                                SHA-512:FBDA1449A48A0ACCCA6B8FF4546D6D9A517DF8B43D64FD21728DEE5855210FB3B9CC2E81C89396BFC6F393072D60F956CF530CFD0F10A6174884C98FF4E6F371
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/css/donation/master-min-width.css
                                                                                                                                                                                                                Preview:@media(min-width:576px){.recurring .form-control.date-only{width:50%}.payment-types .btn-type{margin-top:0;width:48.5%}.payment-types .btn-type:nth-child(2n){margin-right:0}.payment-types .btn-type:nth-child(n+3){margin-top:1.25rem}}@media(min-width:768px){.logo-float{float:left}.form-wrapper{padding:2.5rem 1.875rem 1.875rem}div[class*=fr-img-space-wrap] img.img-center,p[class*=fr-img-space-wrap] img.img-center,span[class*=fr-img-space-wrap] img.img-center,#organization-info img.img-center{margin:0 auto 1.875rem;width:100%}div[class*=fr-img-space-wrap] img.img-left,p[class*=fr-img-space-wrap] img.img-left,span[class*=fr-img-space-wrap] img.img-left,#organization-info img.img-left{float:left;margin:0 1.875rem 1.875rem 0;max-width:40%}div[class*=fr-img-space-wrap] img.img-right,p[class*=fr-img-space-wrap] img.img-right,span[class*=fr-img-space-wrap] img.img-right,#organization-info img.img-right{float:right;margin:0 0 1.875rem 1.875rem;max-width:40%}.video.left{float:left;margin:0 1.875r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48236
                                                                                                                                                                                                                Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (24826), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24963
                                                                                                                                                                                                                Entropy (8bit):4.942744827932607
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:D/DVq/JJcJSWiqumkL5RIpVfYYB2HRmRMdxr0mynRXwpRTwuHV4C9x:bc1Rw/Wpso
                                                                                                                                                                                                                MD5:D0E6D0E08F6E26AFA97310FDF6773559
                                                                                                                                                                                                                SHA1:E1C198B42805DECABBD405ED07D22FB200518B76
                                                                                                                                                                                                                SHA-256:17D72E9295F75213B00E6F0BE242C6F3C85FB31D31B792C279D312ACF4735307
                                                                                                                                                                                                                SHA-512:8CF3895012DE81214C8761E107AFC24C60737430A59EC4FC5CA89FA42CB18FC5C38994ECF0694E41CB3209238DFCC5B3228296B1EE4BAAF116B6B2475D0DAFB5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/popper-1.14.7.min.js
                                                                                                                                                                                                                Preview:./* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).*/..(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } function t(e, t) { if (1 !== e.nodeType) return []; var o = e.ownerDocument.defaultView, n = o.getComputedStyle(e, null); return t ? n[t] : n } function o(e) { return 'HTML' === e.nodeName ? e : e.parentNode || e.host } function n(e) { if (!e) return document.body; switch (e.nodeName) { case 'HTML': case 'BODY': return e.ownerDocument.body; case '#document': return e.body; }var i = t(e), r = i.overflow, p = i.overflowX, s = i.overflowY; return /(auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } function
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (6841), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6844
                                                                                                                                                                                                                Entropy (8bit):5.070928285868253
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Eymq3q5p5O5xI595c5D5A5c5N5K5pl535B5Z5FEY5Jzi5b56Af5t7K2R9CysyaCq:Eymq3q5p5O5W595c5D5A5c5N5K5pl53n
                                                                                                                                                                                                                MD5:F0B521C2F4A86BCD12D4896F1A3DE968
                                                                                                                                                                                                                SHA1:836A830FFFD798532B274127FF980667DAFD99BB
                                                                                                                                                                                                                SHA-256:59C96B92CC2A37EAC68B132A9C9BB2270AE9BB690556B20CCCB5AD01A07305CD
                                                                                                                                                                                                                SHA-512:E03259D01051E4780CEA85E73301873716BCDAC186BF29DFB3F5334A66900B0A5600E12A608B916BDB540D0A3E32329D3E1C589CB665753F97EC3DC4FD7A0731
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.let buttonWithAmount,recaptchaKey,recaptchaResponse,card={},echeck={},billing={},button={},cardData={},bankData={},secureData={},form=document.getElementsByTagName("form")[0],toAuth=!1;window.processingIcon=!1,document.getElementById("form")&&(recaptchaKey=document.getElementById("form").getAttribute("data-recaptchav3-publicsitekey")),recaptchaKey&&(recaptchaResponse=document.createElement("input"),recaptchaResponse.type="hidden",recaptchaResponse.name="gRecaptchaResponse",recaptchaResponse.id="gRecaptchaResponse",document.getElementsByTagName("form")[0].insertAdjacentElement("beforeend",recaptchaResponse));const payment=(a,b,c,d,e,f,g)=>{card={cardNumber:a,cardExpMonth:b,cardExpYear:c,cardCcv:d,clearValues:function(){document.getElementsByClassName(this.cardNumber)[0].value="",document.getElementsByClassName(this.cardCcv)[0]&&(document.getElementsByClassName(this.cardCcv)[0].value="")},setValues:function(){return cardData.fullName=billing.fullName().substring(0,63),cardData.cardNum
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34852, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):34852
                                                                                                                                                                                                                Entropy (8bit):7.99370036872867
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:zF+n1CXK5zIgArjvw2FiGzwrRnMiVPxhA31bgD8BgYyjAtJ:kAda5rRnMiVjAuDtYbtJ
                                                                                                                                                                                                                MD5:0E8EEFB4549A2EDF26C560CB9845952E
                                                                                                                                                                                                                SHA1:8D0B1718AACAD934FD0043C87CBC54AA091396BF
                                                                                                                                                                                                                SHA-256:7F653B3CE9D3277457FC6DA4EDB246AE2F6C913F088C42DCB8CD2E96267AA21A
                                                                                                                                                                                                                SHA-512:237659DD4B8680AB4856D38290D57AE9211B479C51033D8DB4AC61326551E33CC245EBF10EED35AAB6854D8196D6651EB70CB63A2BA1D7373404851FE084772E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2
                                                                                                                                                                                                                Preview:wOF2.......$......<................................r..2.`..V........#...........,...(.6.$..T. ..v..X..q[.+...n..!..m.ad..%.`.b...$...q..`..@.m~......IE.L:H...........A9.(u@F.(.E>..TZ.>..<L.],....&!...(x.R.Q:....yx..+r~.....r,..R.....\y..|:.\..*.9.$r...|..j].....-.0_..9=...B...}.U.`..2.L.........O..n.I];....P.7....GO..k..*.w.]$Q..M..t..!(..>p8...a...&....@............p.*......LIC.....X....*J............t.w.l....J..k...D.}o...............Y..D.....m....".6"r..Y.f`......V..E.U$...g}../.....I(.>u.....U.`n....`.............F.(0Q....BQ.9...#.Q...|...kZy.5ee..2....{Z.....+5w..1..bG".$......;..sE.=g(i...kB...Jj....VUWWu5T.t.4..fF.Z&.,....l.9a...Zr..V.V...4,........./.t?.B.2I ...t .J.......\.v.*vn.r.f@T.:Qtdp.........@l.x....)......A9Ra%..5`.s(..|.C..S'R.W...t(..u.....S.....DG~.h..`.7hG...z..pf.Kk..F....k.N%..S....2.8jN..V.H;.v.B.....2...j6$.6......Gt..> ;cgh.> ./_.....*.K..hC.@.:J..._]*.v....s3,m.....K.b...zZ..1w............([.=.5...l......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13055
                                                                                                                                                                                                                Entropy (8bit):5.4102190392007135
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:0bnBL5tmjHCR/UeHjXWb2pTOnBwatCp0NhnW1WMMTMm53N4:0bnB2jURHjXo20wwCa1MMYm53N4
                                                                                                                                                                                                                MD5:4A8EF15E9BA7961C24059150DD8B2EF7
                                                                                                                                                                                                                SHA1:5343D573C49B3FA53B2A5A0A8DDAF8F993C1A6FF
                                                                                                                                                                                                                SHA-256:25B4F45A7CD87C064F90B5FF451EA8E8E3F499E0F81D0EE189A57819802F1CB1
                                                                                                                                                                                                                SHA-512:2E3014440F5778069134412EDA57A1823F3FD40955F785E138777FB7E46C6BEB70268CEA1BD9784E68B898E5E20EA52969BF13D12DB5AB6D32A51AF1E7807257
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.hotjar.com/c/hotjar-3328191.js?sv=6
                                                                                                                                                                                                                Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3328191,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","settings.billing_v2
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 57 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7711
                                                                                                                                                                                                                Entropy (8bit):7.968754976270278
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:c973fKLXczyrh3VPNtj9thwMnM0/5GNryovMrke6Vqnd/gAe60Qqt:I7SjhJlzbiMMsUhCr16Vhpcqt
                                                                                                                                                                                                                MD5:130FE00A347EE5EFE6D4DE04E604239F
                                                                                                                                                                                                                SHA1:FD1331BEA5F8BBCC72E943F741162864065443C5
                                                                                                                                                                                                                SHA-256:34C6E4A7B20204A62DA119DCF0D0FBAB9E693527EF50A0547CCB26F3E81042E5
                                                                                                                                                                                                                SHA-512:A259888A96199C1F5951936833034BED9199EF392906356FB70DEB0868A0D165DD2BA2BFF885CF9B7CF35392D91817EB542006663C877C9F32D24141CB2C56CE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/ppt_seallogocmyk-3.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...9...9.............sRGB.........gAMA......a.....pHYs..."..."........IDAThC.[.X......Gcb...5...bA.=..K.-..rcb.."...........QD.7....A.......;.s.S...of.yg.../.6..K.&....;$i.5I.*..!i.......B...7..... ...Yq..Si3m.)zD.FD....6..1h.F...(6..{uq..!.......a..C.2j3.}9..4.....(...1.....+..H...../R.^.......Wl......7`)).@~.[...g.......j.._...t.\.......... I.d....;.?H..3H.0I..>.W...HK.....<z..)iO...IY..2..S...*2j.....H|.....G....,.<|..W.l....d.Hz...ZM......t..MR.gIa.......B5.l..+W....*.|U..[...O.Q\R.>..2JK+...f.n.....l.qN|VWW....)..an!.7t.....a#u..../...t.......S..+.I....T(......V...7.........J......3...+2...........B.......kd?...%G.%....QI..9o..m...j..lK....Ey.o....m..j...#..`....{..7....<.......w....x........Y..sYy5.]w./..s.....7g...O..3.._...X.3.1v.6.W.'.Qh...4!......t.............`...x...(...!":..E..|W[.4T....eE..,.GC.[T..Fu.G0j....h....U.o..S`........]!CG......M.......s..18K.W...7L.r.o....KV....Npr.DAa...u.(y.....x.......x...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):210651
                                                                                                                                                                                                                Entropy (8bit):5.537317860937651
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:L4KAkKLX3WPB5N+dH03K7PZ+tDCareTpD5372CnXIhl:cKG3+DyCRkpD5372CnXIb
                                                                                                                                                                                                                MD5:1C127E64FD03EACE3D92756BA6BFA708
                                                                                                                                                                                                                SHA1:BEA85ECE6F559E15DEEED1EEF9DE2CCC8DA45171
                                                                                                                                                                                                                SHA-256:FBFE39740EE41CCCD3B77B6DD27F0999E647482BA6282021A21EE67115123595
                                                                                                                                                                                                                SHA-512:6DB1CF8ED00B93CFF8877FA35D5406E1423BFA550BEA707D18A984B28CFBFE659BF8576CACC330F5C7321D588C86D0EA95935AF2044ED6D4D267D6B6B052FAAF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1154 x 218, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):43640
                                                                                                                                                                                                                Entropy (8bit):7.9587876625411536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:LJMNuMpjCEH103yhxOeAWg1C1tvk4PziteAO4/+TFp2N3kAOar5KAmhGU:LJMXreiHXg1CT84ritn/+nk3kUoZ8U
                                                                                                                                                                                                                MD5:482704CE383519EB9A0BF11BC0D8BA5F
                                                                                                                                                                                                                SHA1:2FA7E724A00152E034B34AA8A110068DD5F56765
                                                                                                                                                                                                                SHA-256:8419C136226850727F3BA99B44D813962CBA0DCEBAFA1DFA128A7A329A329FD9
                                                                                                                                                                                                                SHA-512:4AC8378DA51246096F473CF7A23D108DF2036AA06265C3A1A1DF495E5CDFB65ADB5DA7F707D8E8557AB9AE624F5F3D9DB3CE8B7637B80C89D28EF3A28ED5BE52
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............Ue~.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....IDATx....ORa...s^.)E27...Z...;.K...4..U+G.V...]+/.Z.......Y.2....-R.dMjm-X.s..'.;....\.}vv..y..y....8.3.i1.qM.B./~.g..3.z.~...jb~..K./_.9^...e.>.;.^l..._...G.....t.N.............2d.!C...2d...S.q.g..._{}R....u.....9.[.f}j.6j.`...l..F.><t....k.B.j....u...}..'.o.#.....6...Z....2d.!C...2.u...&E.J@.}6...#....j*.a1..%......r2..7o,...gQO2.U..y]......x..}...z<..j8....RWU....B..)......G.3d.!C...2d.!.N..S..|...Z...<..L.....s6.s.l<.7.uw\.....z.<1Q4..E.VK.j.o\..<...B...2d.!C...r....Q.......D.bd&u...t.....r....je6!*4.j.{.)&..v..kw(...~.}cs$.\.y>O9.S.'...2d.!C...2.....h."O._"O1..R"....ru..>..X...7.?d...6.n........U.t...2.....s.d...YY...YY...YY...YY......dj.r?G.)HfR|.....XS...I..e.v*.....RP...b.~^...8..n.....N.$2H.u.....:u.....[.H......_[V........F..'.,7.....0|..u.......yx...>.3.pYx1.Y../.D....by,.zV...r.p[232222222222...V.;.....E#.f.]..3.9y_....h.....*.&
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9063), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9065
                                                                                                                                                                                                                Entropy (8bit):5.492737345126113
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:cJ4z18o1o8AU/Cj/yu4tBHONDAt3HtPNy:cJC1Pajz4iN6NPNy
                                                                                                                                                                                                                MD5:8B2B0964F6A190A9132945A704AF673E
                                                                                                                                                                                                                SHA1:CCD658A5EA0F2F0BBDDB92726DADB08D4DD2AF92
                                                                                                                                                                                                                SHA-256:79EC52F0CE86FB27C47D1F860BA62D34AD5FE6CD3778EE0952AC698F52096E81
                                                                                                                                                                                                                SHA-512:6260FD3661204ED69F2D3369F22EDB94809BEECC6015783190E2B1E835FEA5F38FF3B702AE5635C42A6CAC47AEEE9C6E19FDCED8A2C6AA09CD655045B5A9AB66
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://js.authorize.net/v1/AcceptCore.js
                                                                                                                                                                                                                Preview:!function(a){"use strict";function b(a,b){if("undefined"!=typeof isReady&&isReady)if(void 0===a||void 0===a.cardData&&void 0===a.bankData||void 0===a.authData||void 0===b)l("E_WC_04",C.messageInfo.E_WC_04);else if(a.cardData&&a.bankData)l("E_WC_23",C.messageInfo.E_WC_23);else{p(a),a.cardData?(j(a),o(a),n(a),h(a.cardData)):(c(a.bankData),d(a.bankData),e(a.bankData),f(a.bankData));do{if(void 0!==a.authData.clientKey&&0===a.authData.clientKey.length)l("E_WC_18",C.messageInfo.E_WC_18);else{if(void 0!==a.authData.clientKey)break;void 0!==a.authData.fingerprint?g(a.authData.fingerprint):l("E_WC_18",C.messageInfo.E_WC_18)}}while(!1)}else l("E_WC_14",C.messageInfo.E_WC_14)}function c(a){var b=a.accountType?a.accountType.replace(/[\. ,:-]+/g,""):"",c=String(b).toLowerCase();if("checking"===c)a.accountType="checking";else if("savings"===c)a.accountType="savings";else{if("businesschecking"!==c)return void l("E_WC_27",C.messageInfo.E_WC_27);a.accountType="businessChecking"}}function d(a){var b=a.r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):51887
                                                                                                                                                                                                                Entropy (8bit):7.983825346953684
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:47ZNpg2OcM0Do56u69dr+TErTKOy0amiIhoOO6EPoUGVHQxA:4ClVU66L+wrTKOyJrIh3EPoUGVwG
                                                                                                                                                                                                                MD5:180929D000B185D158E54E3C9BF842B4
                                                                                                                                                                                                                SHA1:6DB8DC9FE6DE1B487D685EBCF8E31BF64AA1D7B5
                                                                                                                                                                                                                SHA-256:47B30AAE26869E60274A10A66C1BFF6F5E7DDF2088073220E251F1D3D61FE59D
                                                                                                                                                                                                                SHA-512:3B32C0F73E8AC14C0724309927BBF5E71EA6BB552D00495BBA575D9BCF9EAF0F194FF2CD5EC4253C9E7DDEEBEF8721DFD76B6F5A538249931E3EF900B3F4079B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............>..z.. .IDATx..w..U...Sn/..f{z.H.DP.".....HS"(...P...&M..).... -...d.7.l..^f.....s..MHD.^7.{33.....?G.B....v.v$o..l....N.A....6.. .N.i..v.n..i;...v.....i;mc.....1..u.$I[....A......;.IReV.+..J$.R.z.."(A.0..e..I.a`.H1E."B...b.b......zz...ioo.l../.g...`;...jii..VoHR.!D...6....J..%(.d.....(......v#+2.....=4..b.......3..... .R..H.dE.*.jYRW(........:::R.pJ.ki;......%.K...jv....Q.hStCo.%.....0%.%TTVRS]Meu5...TVTPZ^F8.........|.......v...D*.B7t2...D.x<F".dpp.....{....E...:7l......>....L6%.....t.."..."]Q.W.^....I.A.......%I;d...Y=....SdY...B........q..7n.......SYU.,....J.H&.d...L.l6.. ....**n....g..S(..........-[..e.Y.l.k.....D"..+]n.B.[....o...h;(.8m..V....I.lv_#..?.N.*+jmyy9mc...;..;2i.$Z.!...h4J.N:7v.......z{.....x"A*."....d.......b..."......x...x.>B......Q^Q..1c............OA_R.....>b...X..CV.ZEdp.C.e^..M..."....+.n.....v.~.....n..e2..5M.!..........{...;.HUU.}.!.+W.`.e,.x1+..z.j6m.... .D.M..B I..,..I..,!a.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                Entropy (8bit):4.731372038840301
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKgZ3eVmGEwjWaee:PLKdXNQKgkTL
                                                                                                                                                                                                                MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                                                                                                                                                                                SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                                                                                                                                                                                SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                                                                                                                                                                                SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca
                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Algol 68 source, ASCII text, with very long lines (956)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2638
                                                                                                                                                                                                                Entropy (8bit):5.240072704314962
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:B8aCyX7HAA2D3yUZKtQgA/W8Z9gmqVyp1bawXjFgOjH:B8aJXjp+3HQKW8ZDqVyHawXjFgOjH
                                                                                                                                                                                                                MD5:B44FBAA265A79405342F49CFCDD3E4A5
                                                                                                                                                                                                                SHA1:B237D3877E11AB7E6B3ABAF9A780AC8D4CCD7491
                                                                                                                                                                                                                SHA-256:95A69457F63CA2159251FEB12969589D558ACE7E6F125EBCC6DB1FCB8DCBA003
                                                                                                                                                                                                                SHA-512:50B86E52DFE64272BF2CE4B3ECF4F37B570DF07A3D6AC216580A17F751B479EAA09F2828EC6BE92D16488CD1556AC346898A08E3C28026D2A6350C0FA38C698C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var characterLimit=function(input,message,maxChar){$(input).keyup(function(){var max=maxChar,len=$(input).val().length,ch;if(len>=max){$(message).text('You have reached the character limit');}.else{ch=max-len;$(message).text(ch+' characters left');}});};var numberWithCommas=function(num){if(num===null||num===undefined)return "";return num.toString().replace(/\B(?=(\d{3})+(?!\d))/g,",");};var getParameter=function(paramName){var searchString=window.location.search.substring(1),i,val,params=searchString.split("&");for(i=0;i<params.length;i++){val=params[i].split("=");if(val[0]===paramName){return val[1];}}.return null;};var generateDummyEmail=function(){var suffix='@raisedonors-noemail.com',dummyEmail;function getFirstName(){return $('#cphDonationForm_txtFName').val().replace(/\s/g,'');}.function getLastName(){return $('#cphDonationForm_txtLName').val().replace(/\s/g,'');}.function getZipCode(){return $('#cphDonationForm_txtZipCode').val().replace(/\s/g,'');}.if(getFirstName()||getLastNa
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2347
                                                                                                                                                                                                                Entropy (8bit):7.884898521512389
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:2rZZ1/0maEeIT9csmrJczv26e/QruVzAphOCwF0CX:2rZf0M+sjC6e3VcpYVX
                                                                                                                                                                                                                MD5:1A440783B08627B47D95904B3C5408D2
                                                                                                                                                                                                                SHA1:5BB53EB14DD4215313B3A8340820414D5C24CC17
                                                                                                                                                                                                                SHA-256:977E4D74244C8BE3D2421BF9DF606F4F990AA17A5C76AA31ABE855FE58836E46
                                                                                                                                                                                                                SHA-512:212A323AE35843AB5D0DA43F2450EEA41E7BDE9710D188A536FFC2F3775CB05135E4BA1781324E222350A8F5FED40E67D684F8EEC4930ED33A0E2DD83472548D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..WiT.g.._.!..-!.Vvc..""..e\P.Q...h......h7...pR..j.Nk.G.@.Q.nS..W.....1....e....H..9....y...........@jM."...9J..........G.X....-....x..q.atO..<....^.A...>...e~.*.L..R..?_/p.........q.>."./.n..L.....1.#...7..Skk...n...k<.`..sa6[....f.......WWg.......|........../.4....kW@......=.."...:..u;.>."...GO..;>?....HL.D...B.+..W.......uhm.7..}..8.<..7-..._l_3.....i.m. ....b.......^...=.S.......h...<.7....\F..$.E./(..Q.h...b.3f...f;.}.)#3..=.Q....=Z...).V.o@...?.....=?XZ.(..R.'...a.....f.=...]....^_....?I;w.!.~pX.6...d..*L......!....5...c.T...!./.$..rr.My.......DW...?....^O.R.%7.<:~....f......1.r7....J...C..S`..2.6SFf.#+........Ys..^..on..n...{..fQG.......%..%.*L...3.I....k.....V....=...s.ZK{.....2Z..O..k..(%u........C&..P.hI4....^J.....k...\"r.lG....^gg..Z..sg..{N.....#......A..7Z..8s...S.Qx..X..f.<....b...{......2.......G.]..a.k...#{E.7E,vGc.-.J...bESs.f&E.f#.J...E..`...^....$'OF..r>.TNM."
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9063), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9065
                                                                                                                                                                                                                Entropy (8bit):5.492737345126113
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:cJ4z18o1o8AU/Cj/yu4tBHONDAt3HtPNy:cJC1Pajz4iN6NPNy
                                                                                                                                                                                                                MD5:8B2B0964F6A190A9132945A704AF673E
                                                                                                                                                                                                                SHA1:CCD658A5EA0F2F0BBDDB92726DADB08D4DD2AF92
                                                                                                                                                                                                                SHA-256:79EC52F0CE86FB27C47D1F860BA62D34AD5FE6CD3778EE0952AC698F52096E81
                                                                                                                                                                                                                SHA-512:6260FD3661204ED69F2D3369F22EDB94809BEECC6015783190E2B1E835FEA5F38FF3B702AE5635C42A6CAC47AEEE9C6E19FDCED8A2C6AA09CD655045B5A9AB66
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(a){"use strict";function b(a,b){if("undefined"!=typeof isReady&&isReady)if(void 0===a||void 0===a.cardData&&void 0===a.bankData||void 0===a.authData||void 0===b)l("E_WC_04",C.messageInfo.E_WC_04);else if(a.cardData&&a.bankData)l("E_WC_23",C.messageInfo.E_WC_23);else{p(a),a.cardData?(j(a),o(a),n(a),h(a.cardData)):(c(a.bankData),d(a.bankData),e(a.bankData),f(a.bankData));do{if(void 0!==a.authData.clientKey&&0===a.authData.clientKey.length)l("E_WC_18",C.messageInfo.E_WC_18);else{if(void 0!==a.authData.clientKey)break;void 0!==a.authData.fingerprint?g(a.authData.fingerprint):l("E_WC_18",C.messageInfo.E_WC_18)}}while(!1)}else l("E_WC_14",C.messageInfo.E_WC_14)}function c(a){var b=a.accountType?a.accountType.replace(/[\. ,:-]+/g,""):"",c=String(b).toLowerCase();if("checking"===c)a.accountType="checking";else if("savings"===c)a.accountType="savings";else{if("businesschecking"!==c)return void l("E_WC_27",C.messageInfo.E_WC_27);a.accountType="businessChecking"}}function d(a){var b=a.r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):97163
                                                                                                                                                                                                                Entropy (8bit):5.373204330051448
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                                                                                MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                                                                SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                                                                SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                                                                SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):923
                                                                                                                                                                                                                Entropy (8bit):5.073675323504609
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:wKbI4rDiMSNSfbTZTk3NJ/4/o0soV0oTUNrAV5cjBA0:wqBuItA30soVtUlTFr
                                                                                                                                                                                                                MD5:721ED07BA74A64B4F5B3E7979CA99BAE
                                                                                                                                                                                                                SHA1:8FB3C325A327C5BEA03A05547453EE95D1F7619E
                                                                                                                                                                                                                SHA-256:AB326900E21F10D902070C93CA7824FB7F14E0901179B86631421E6BC4AAF257
                                                                                                                                                                                                                SHA-512:3648F794EF9D877C7246DE9905DC4C46D8696A5F7EF4C3523F7F4EC14EC603856F221C5E148531B23AF5EF05DE936BF11CE37AC34A977F9057B287AA80A5350A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1675789228
                                                                                                                                                                                                                Preview:/**. * Handles dismissible notices from the Notice block.. */../**. * IE 11 polyfill for Nodelist.forEach.. *. * @see https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach. */.if ( window.NodeList && ! NodeList.prototype.forEach ) {..NodeList.prototype.forEach = Array.prototype.forEach;.}..document.addEventListener( 'DOMContentLoaded', function() {..var notices = document.querySelectorAll(...'.gb-block-notice.gb-dismissable[data-id]'..);...notices.forEach( function( element ) {...var uid = element.getAttribute( 'data-id' );....var dismissible = element.querySelector( '.gb-notice-dismiss' );....if ( ! localStorage.getItem( 'notice-' + uid ) ) {....element.style.display = 'block';...}....if ( dismissible ) {....dismissible.addEventListener( 'click', function( event ) {.....event.preventDefault();.....localStorage.setItem( 'notice-' + uid, '1' );.....element.style.display = '';....} );...}..} );.} );.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5525
                                                                                                                                                                                                                Entropy (8bit):4.461116088312173
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:e+fkYa87KnlceoXL10YZwB+4oVnasiM6lJBsaRJGPeXbw:Lkz8enlceoXLicwB+4una3MIlRJyok
                                                                                                                                                                                                                MD5:3C334800EDBDEE5381C7CB0D508E2CFA
                                                                                                                                                                                                                SHA1:103D4FDB4C073069B1066FF3810AE1A411FEC643
                                                                                                                                                                                                                SHA-256:BA27F21A0EB6F275C2BFD3922F40A7875682865C7A9D661983DD0A17921DCE01
                                                                                                                                                                                                                SHA-512:862796AEDFFC2A3EA462C59B6968293834E3F62F7544370130CAC89620ADF9D4B85DB044EE3E20F8CC337EA28FC5C06C555BDD550A790B27096ED149534B9CBC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 308.6 102.1" style="enable-background:new 0 0 308.6 102.1;" xml:space="preserve">..<style type="text/css">....st0{opacity:0.5;}....st1{enable-background:new ;}..</style>..<g class="st0">...<g class="st1">....<path d="M106.4,17.4c2.1-1.7,5.1-2.5,8.9-2.5c6,0,9.5,1.8,11.4,5.7c0.5,1.1,0.2,1.8-1,2.3l-4.1,1.8c-1.1,0.5-1.6,0.3-2.2-0.9.....c-0.7-1.4-2.1-2.1-4.1-2.1c-2.6,0-3.9,0.7-3.9,2.1c0,1.6,1.7,2,5.4,2.5c2.5,0.3,3.5,0.4,5.8,1.4c1.1,0.4,2,1,2.6,1.6.....c1.3,1.3,2.4,3.6,2.4,6.5s-1.2,5.2-3.5,6.8c-2.4,1.7-5.4,2.5-9.2,2.5c-6.4,0-10.3-2.1-11.9-6.3c-0.4-1.3-0.1-1.8,1.1-2.2l3.8-1.4.....c1.2-0.4,1.8-0.2,2.4,0.9c0.7,1.4,2.3,2.2,4.6,2.2c2.9,0,4.4-0.8,4.4-2.3s-1.6-2-4.8-2.4c-1.7-0.2-1.7-0.2-3.4-0.6.....c-0.8-0.1-1.3-0.3-1.8-0.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2294)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2620
                                                                                                                                                                                                                Entropy (8bit):5.216502134931524
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8UISKZAKIAPeJZ/iWwBY0WFlJKZjpzOnDDOU7pX+3l+T83yS:8bGomZ/iRBtdZchtXm+bS
                                                                                                                                                                                                                MD5:F6E821ABB33576F5D7AE5F3DA1BCEF2E
                                                                                                                                                                                                                SHA1:34FB65C40D9D4BFD82420F2613BDB98298EF9C7C
                                                                                                                                                                                                                SHA-256:EB6123A0F42EAF75276A7407C4EB4974F127E28401E9AA3B4288038D1F82CB4C
                                                                                                                                                                                                                SHA-512:6BBCD6364B79B4D0A524E6F070799053502334EB81C1EC27DB85130FD496CCA094A335550CBD64392435128170F13B8406CEFD9DCD2CE7234734D5A31C7835F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/retina.min.js?ver=20190923
                                                                                                                                                                                                                Preview:/*!. * Retina.js v1.3.0. *. * Copyright 2014 Imulus, LLC. * Released under the MIT license. *. * Retina.js is an open source script that makes it easy to serve. * high-resolution images to devices with retina displays.. * . * Modified by Probewise. * @Added selective data-has-retina class. * @Removed data-no-retina. * . */..!function(){var t="undefined"==typeof exports?window:exports,e={retinaImageSuffix:"@2x",check_mime_type:!0,force_original_dimensions:!0};function i(){}t.Retina=i,i.configure=function(t){for(var i in null===t&&(t={}),t)t.hasOwnProperty(i)&&(e[i]=t[i])},i.init=function(e){null===e&&(e=t);var i=e.onload||function(){};e.onload=function(){var t,e,a=document.getElementsByTagName("img"),n=[];for(t=0;t<a.length;t+=1)(e=a[t]).getAttributeNode("data-has-retina")&&n.push(new h(e));i()}},i.isRetina=function(){return t.devicePixelRatio>1||!(!t.matchMedia||!t.matchMedia("(-webkit-min-device-pixel-ratio: 1.5), (min--moz-device-pixel-ratio: 1.5), (-o-min-device-pixel-ratio: 3/2), (
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4274), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4284
                                                                                                                                                                                                                Entropy (8bit):5.682008563441258
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:axmLZIxHasix9y9McIn8kjMgLENowD44/UB:axWZIJaRDF8kjM5No2PUB
                                                                                                                                                                                                                MD5:F7F1ABDD8C82D6FBC7E313FD1F08011B
                                                                                                                                                                                                                SHA1:BACE61A9B237C8604A48A7B27A30E3267FADB78A
                                                                                                                                                                                                                SHA-256:9F4501C6E024EC5ECC8EC86D5A09B9E603E226AB83149C8F481708BFFCBD3F8E
                                                                                                                                                                                                                SHA-512:69676990FD5BC7E9F92E45E83F85E047E8ECEAD586789D912CE1068F3BEF9E0DAEEE684B63889D754A31C73C3EE4D0E90C9745AC28A29E7556BFA3D0C98C1CA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var Accept=function(){"use strict";function a(a){var b;((b=g.hash(a.responseText))&&b?b="79ec52f0ce86fb27c47d1f860ba62d34ad5fe6cd3778ee0952ac698f52096e81"!==b:0)&&(console.warn("Library is not coming from Accept server--- "+g.hash(a.responseText)),setTimeout(f,2e3)),a=void 0}function b(a,b){var c=null;c="undefined"!=typeof XDomainRequest?new XDomainRequest:new XMLHttpRequest,c.open("get",a,!0),c.send(),c.onload=function(){setTimeout(function(){b(c)})}}function c(a){var b=document.createElement("script");b.type="text/javascript",b.src=a,(document.getElementsByTagName("head")[0]||document.documentElement).appendChild(b)}function d(a,b){console.warn("Accept.js is not loaded correctly");var c={messages:{resultCode:"Ok",message:[]}};c.messages.resultCode="Error",c.messages.message.push({code:"E_WC_03",text:"Accept.js is not loaded correctly"}),"function"==typeof b?b.call(null,c):window[b](c)}function e(){document.getElementsByTagName("body")[0].addEventListener("handshake",function(){window
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 464 x 185, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):33450
                                                                                                                                                                                                                Entropy (8bit):7.9768578531671634
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:Qa0sJTnzUVcqsJKAnlIEU+UJuhJlVBaalEHeH8mVpGOe:Ql6UuaEFWuxVcsQm9e
                                                                                                                                                                                                                MD5:B658A8444DCD66AE6FD48C044C71FC33
                                                                                                                                                                                                                SHA1:400C5F30A81C4399F12ED9E89C10D279B300DF4E
                                                                                                                                                                                                                SHA-256:FA47FA8DDEF8E7A21A833B0156F5352FBE4C48E5B7181A42AD823E0F196BD996
                                                                                                                                                                                                                SHA-512:B58BED8AD40D7ED00CC0B3EF07295D058825E469028866C944776A0D830A9EAA6C43FCBE6E358F8542595535D573DE130DD63FCB9323B498D724D900F6A8676E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://api.prayfirst.org/Digicert.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...............n&....pHYs............e....tIME.....7'.y.1....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx..w|\.u.../W.B!..`f3t..R+t..d.#..zgf..Y{.^'y<..h5.W..I.e.c......%.%...:..L6.....\...?^... ...0..~........{.9....RJBV......."L:P@A...B.T5:"14E./......].qy....rm"..\.`.j......$.CCL..0zf./.._.3P......&.../R...(...Pu..v..x.L@(*..... ..^U|.d.Y?0.....,BBB.e|.G.>~.9r].........\.)....y&.....axx.?...u........?J#............._..y.2...p...2.Qt..e!.@.nhHH..#...y>..P.T)....9...../.....drb...$S..|....NV.!4.u.?.I...T...H.@.6j..+.|..R...CBB.7..,.[2....T!pm.B......N............7.d....B3....-.E.. EsC.B......&>...M.....rn$L.,.=...>.mS.T.T*LMMqfd.c.Op..!...C...4....M.E2(zt6$....4$$.jCQ.y..f..K%....9}...S.8......./.....i.h...z....;4.!!!W;...Q:.D%.u....9r..^y........?....5m@;?.)..I.f 4...e.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65347)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):101116
                                                                                                                                                                                                                Entropy (8bit):5.297872127636318
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:rdeIygP3fulzcsz8jlvaDioQ47GKRPhQDL:rAIy6PuloluPQ47GKRPyDL
                                                                                                                                                                                                                MD5:E50F307DE429DED991788CF3E555C0EC
                                                                                                                                                                                                                SHA1:2D9CBE4516DCF877964701847F602C02493EC879
                                                                                                                                                                                                                SHA-256:56F5CF83008C9C1C9C8F3E55BF4C2531F604961E5A303B31854960125D97674A
                                                                                                                                                                                                                SHA-512:455CD69183A3C9B636097488F6AD501D20D78CEE009D0B2BCA100941712FA4117826CFF34A2A97BEEF36558F4285D6B5EAD35EC67507E69D502970147255C68E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/cache/wpfc-minified/pk6cr1b/7xcyw.js
                                                                                                                                                                                                                Preview:// source --> https://www.presidentialprayerteam.org/wp-includes/js/jquery/jquery.min.js?ver=3.6.1 ./*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttr
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):31000
                                                                                                                                                                                                                Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://netdna.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2706
                                                                                                                                                                                                                Entropy (8bit):7.781796201234492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ShpEx1OM8A+R0fkQLg4p1Z7LqiIowFjOrLdCmblbdGvFoD:n1F8JmMe1Z7zyFjOdB3RD
                                                                                                                                                                                                                MD5:2CAAFBFB1D807D2D5C67027494058131
                                                                                                                                                                                                                SHA1:B25D45DA513F3ED6373CDE4080392C0DEE2BC366
                                                                                                                                                                                                                SHA-256:F35FB91E94119C5751EDFD4643FA25700FC2DDA0CEB0DDDE8D11AED60773355E
                                                                                                                                                                                                                SHA-512:BF02C238463504AE4E23E2FF55510F29D993260639AA0E06EFF49B4146D7507A7B23240652851438625901FFAD354DCA3E73CB21EDE7078043ADEA9F40C025BE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...............g-...YIDATx....s\u....y.=..&.4-.i...b...G-8".)3:.q.\p.....^..3..h..* ..E.L..R...h.&i.$..I..<z..Ol.M....;.y]u.d..;.s....9...C...7.:..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q..D1@...I..$Q...t.]..R.6g......K...!J^.......+%......l..I.OnL`o.B..V..E/....vP.....-.......vc.-..t|....z,...M.S.S..8..Y...(..56&n.84`c...`+.....?...=.&...a.kI.v..<.kaw..WFK....A.......$.f...O......\..S.....3g..H)r.K..'q..n..K....0..LT..kU...k.1.7o...-...wq..7..[M....%`....XXpm.5Q......x..dK..s.......3...N:A.7...h.r.>..n...MIT....Z.../.&Z..=.w.q.v..yg}'.R....4..6n.g..l<.....j.l..77o.....V..YWt..C...3.7.`.....k:.l..oI..>.81..v(bj....mN..UG.R.........$.....)...wj.3gb[v..j. .^./.i.9K....|.....].~z...gp.(.`j.i.=.&~.3..\*av...k..&.].....r...)....{...%LU..6...8....?m...g.{...f.N..v......w...e~!..U...q<.T.....mC...382.F..&.W....;.\.....L.(....k.>.kaG....2.;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32005), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):43224
                                                                                                                                                                                                                Entropy (8bit):5.231864446978247
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:NioQo4YTN5353R+a0WsQ02dpjeyoOBvZsMNxFQfxihV3p9v9sJGDUZjEO:NiQ5p3R+a0WsQ06jQ2TV3p9v9sdjEO
                                                                                                                                                                                                                MD5:F4C2D465D9EEA4C33E253727C3795562
                                                                                                                                                                                                                SHA1:8CF86EFE961F47A77B569610FA5B45EAEAE32608
                                                                                                                                                                                                                SHA-256:7EC7ECC6550B3E5433A82E203186B93922ACCBDD828B64D773115F55C4849775
                                                                                                                                                                                                                SHA-512:09C2E5CE194CD2488573560F71A755E4A23510929473894367303B4792412FE452479F2A01A0093198FA646BFD44FDE5F343790B3E2FF004A8934AEF4CA15CA0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! Parsley.js - Version 2.8.1 - built Sat, Feb 3rd 2018, 2:27 pm - http://parsleyjs.org - Guillaume Potier - <guillaume@wisembly.com> - Marc-Andre Lafortune - <petroselinum@marc-andre.ca> - MIT Licensed */..function _toConsumableArray(e) { if (Array.isArray(e)) { for (var t = 0, i = Array(e.length); t < e.length; t++)i[t] = e[t]; return i } return Array.from(e) } var _slice = Array.prototype.slice, _slicedToArray = function () { function e(e, t) { var i = [], n = !0, r = !1, s = void 0; try { for (var a, o = e[Symbol.iterator](); !(n = (a = o.next()).done) && (i.push(a.value), !t || i.length !== t); n = !0); } catch (l) { r = !0, s = l } finally { try { !n && o["return"] && o["return"]() } finally { if (r) throw s } } return i } return function (t, i) { if (Array.isArray(t)) return t; if (Symbol.iterator in Object(t)) return e(t, i); throw new TypeError("Invalid attempt to destructure non-iterable instance") } }(), _extends = Object.assign || function (e) { for (var t = 1; t < argumen
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8080), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8080
                                                                                                                                                                                                                Entropy (8bit):5.784353487822948
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:hw8J5VbIK5qy2KIpgEnxowAGzdOZMxjiQiYrpIbSavyHQ7onw9xeA2wJ9X9:e8J5tIqqy2KIpVnxRXjiQiSILUQ8K9X9
                                                                                                                                                                                                                MD5:92E084982920DD9315D827266C614452
                                                                                                                                                                                                                SHA1:E8E0B5D8B3FB98E7A5B0F4330DB86DC0F7D4A045
                                                                                                                                                                                                                SHA-256:5E8C81B59BFD9E75D801D574A5194934464FD28DE6BFA75F457F32F7467BB6C1
                                                                                                                                                                                                                SHA-512:E6168608234D042555BC903DDC4236FF429B9AC136968B3732ED28F85C8A3AAE2E83BA1DFD0B2B69DA0ADF5B732598B86D0C0E22DD4FE6A894BBCE97205BC824
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?
                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,f,g,l,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(271))/1*(parseInt(U(339))/2)+parseInt(U(335))/3*(-parseInt(U(301))/4)+-parseInt(U(238))/5*(parseInt(U(273))/6)+-parseInt(U(302))/7+parseInt(U(337))/8*(-parseInt(U(274))/9)+-parseInt(U(309))/10+parseInt(U(304))/11,C===d)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,503838),f=this||self,g=f[V(282)],l=function(a0,d,B,C){return a0=V,d=String[a0(308)],B={'h':function(D){return null==D?'':B.g(D,6,function(E,a1){return a1=b,a1(257)[a1(285)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(314)];Q+=1)if(R=D[a2(285)](Q),Object[a2(258)][a2(254)][a2(276)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(258)][a2(254)][a2(276)](H,S))J=S;else{if(Object[a2(258)][a2(254)][a2(276)](I,J)){if(256>J[a2(235)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(241)](F(O)),O=0):P++,G++);for(T=J[a2(235)](0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21293), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21293
                                                                                                                                                                                                                Entropy (8bit):5.3014067058913525
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:tU8MHxbtToY7dAgBWubzguhP3l+CBb3+8rBEpiijfIj7lU+gkQoyEpE0a53yT3en:tSToTcgull+Cp3+gxq+mXtr5iKbA4rD
                                                                                                                                                                                                                MD5:857034F9E9F16392A190F8FBC3E9D5F8
                                                                                                                                                                                                                SHA1:0C48AD356634C7D6729FCE6DDBA82311AD190607
                                                                                                                                                                                                                SHA-256:373D095374886C7789F24C2A9267EB5EB2EDB0C508E3B683C66A4270F61360B5
                                                                                                                                                                                                                SHA-512:C18140499F44FD32D51F1F056343D9C273F35484BF6F155C9C03FE8877F76BBD4AC6E4663F2E1D9EB0D3919DFB7782F9AD346CBF854649E4EA0143CFB045CD9B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(a){function b(){var a=location.href;return hashtag=-1!==a.indexOf("#prettyPhoto")?decodeURI(a.substring(a.indexOf("#prettyPhoto")+1,a.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function c(){"undefined"!=typeof theRel&&(location.hash=theRel+"/"+rel_index+"/")}function d(){-1!==location.href.indexOf("#prettyPhoto")&&(location.hash="prettyPhoto")}function e(a,b){a=a.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var c="[\\?&]"+a+"=([^&#]*)",d=new RegExp(c),e=d.exec(b);return null==e?"":e[1]}a.prettyPhoto={version:"3.1.6"},a.fn.prettyPhoto=function(f){function g(){a(".pp_loaderIcon").hide(),projectedTop=scroll_pos.scrollTop+(A/2-r.containerHeight/2),projectedTop<0&&(projectedTop=0),$ppt.fadeTo(settings.animation_speed,1),$pp_pic_holder.find(".pp_content").animate({height:r.contentHeight,width:r.contentWidth},settings.animation_speed),$pp_pic_holder.animate({top:projectedTop,left:B/2-r.containerWidth/2<0?0:B/2-r.containerWidth/2,width:r.containerWidth},settings
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18588
                                                                                                                                                                                                                Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):147641
                                                                                                                                                                                                                Entropy (8bit):5.119817708891304
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:bZ/IdeUnXnLlvdc3SYiRENM6HN26mWk+iZN:bZ18Rlc3SYiRENM6HN26mWg
                                                                                                                                                                                                                MD5:87DEE2D9C30CEDCB25A75FEAE891E9F2
                                                                                                                                                                                                                SHA1:6B5EC1B0890D5D552E88C71C7987AD8FBB844473
                                                                                                                                                                                                                SHA-256:758CDCC0A55DA12A1BB4DBDDF9F8A6E5B27C9556C922F16AF6FA3831B2AF0559
                                                                                                                                                                                                                SHA-512:790D5AD424BF596431CB97269B17BD9C158287DBC6990DD2A60DF91954CE24BE7395A8C07982D7B7E089379B05A87D54F6263023532ADEC742171F61D2EF4A16
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/css/donation/master.css
                                                                                                                                                                                                                Preview:.:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #007bff;--secondary: #6c757d;--success: #28a745;--info: #17a2b8;--warning: #ffc107;--danger: #dc3545;--light: #f8f9fa;--dark: #343a40;--breakpoint-xs: 0;--breakpoint-sm: 576px;--breakpoint-md: 768px;--breakpoint-lg: 992px;--breakpoint-xl: 1200px;--font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace}*,*::before,*::after{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}article,aside,figcaption,figure,footer,
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5525
                                                                                                                                                                                                                Entropy (8bit):4.461116088312173
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:e+fkYa87KnlceoXL10YZwB+4oVnasiM6lJBsaRJGPeXbw:Lkz8enlceoXLicwB+4una3MIlRJyok
                                                                                                                                                                                                                MD5:3C334800EDBDEE5381C7CB0D508E2CFA
                                                                                                                                                                                                                SHA1:103D4FDB4C073069B1066FF3810AE1A411FEC643
                                                                                                                                                                                                                SHA-256:BA27F21A0EB6F275C2BFD3922F40A7875682865C7A9D661983DD0A17921DCE01
                                                                                                                                                                                                                SHA-512:862796AEDFFC2A3EA462C59B6968293834E3F62F7544370130CAC89620ADF9D4B85DB044EE3E20F8CC337EA28FC5C06C555BDD550A790B27096ED149534B9CBC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/img/secure-icon-3-dark.svg
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 308.6 102.1" style="enable-background:new 0 0 308.6 102.1;" xml:space="preserve">..<style type="text/css">....st0{opacity:0.5;}....st1{enable-background:new ;}..</style>..<g class="st0">...<g class="st1">....<path d="M106.4,17.4c2.1-1.7,5.1-2.5,8.9-2.5c6,0,9.5,1.8,11.4,5.7c0.5,1.1,0.2,1.8-1,2.3l-4.1,1.8c-1.1,0.5-1.6,0.3-2.2-0.9.....c-0.7-1.4-2.1-2.1-4.1-2.1c-2.6,0-3.9,0.7-3.9,2.1c0,1.6,1.7,2,5.4,2.5c2.5,0.3,3.5,0.4,5.8,1.4c1.1,0.4,2,1,2.6,1.6.....c1.3,1.3,2.4,3.6,2.4,6.5s-1.2,5.2-3.5,6.8c-2.4,1.7-5.4,2.5-9.2,2.5c-6.4,0-10.3-2.1-11.9-6.3c-0.4-1.3-0.1-1.8,1.1-2.2l3.8-1.4.....c1.2-0.4,1.8-0.2,2.4,0.9c0.7,1.4,2.3,2.2,4.6,2.2c2.9,0,4.4-0.8,4.4-2.3s-1.6-2-4.8-2.4c-1.7-0.2-1.7-0.2-3.4-0.6.....c-0.8-0.1-1.3-0.3-1.8-0.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 25968, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):25968
                                                                                                                                                                                                                Entropy (8bit):7.993178399297906
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:vRsIpO8s5rKBruuPrOqHTUszdG5b5onTHb:vRsUI3KrOqzUsJ22rb
                                                                                                                                                                                                                MD5:0D56E89D5F1F34566FF1543683E09023
                                                                                                                                                                                                                SHA1:64BE5A482EEE1A869E9C2B1B03F29CAFB6D348FA
                                                                                                                                                                                                                SHA-256:45E9C33B5FD90D7E754B5A6D51EFBE2825FBBAA23243E91011CA7F96267C56E2
                                                                                                                                                                                                                SHA-512:1D0DD81DFDE507B43DE600C8D14B680869568EC41928FC4805912BF5A4E64421F5350477979913C01DD2EF214ABE44B641105D94FD62B5596557C3C9925E127F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2
                                                                                                                                                                                                                Preview:wOF2......ep..........d..........................(....r?HVAR.p.`?STAT. '....+...8.../V....,.j..v.0..,.6.$..V. .....V.....5c...U].\.y..4..9..1l.8........d.a.6...Or..(q..5j^.T7.y....\..1.S......|.7....>..&-.aJ.p.%.z...>HQ.A^..<..'.~.(K...lT...T.%...y..A.z.a'].`...u....3...RM.7..?.}.......V....qg`.!.......H.........Kr.......@.:.....h]f.e.0y....Y.4.n.O.....$........B..+zb.J.../..s.[......&)..1j#'0...,...%...J*....."...*.x....W......1....T.#..{....9TD0d.1^... .m.x/.j&.;..x.C..30..qt....+X.uN..<.V.tg...2*ba&u'.....4.P.....B..}T...E.k...W.tO7.c.5.C._....aP1&.E....[..1.'......\..A.P^.'3...R.......Q=...pD._.}..yj..-..L.H....2L..Ba. !.~....j.7qK..._.N..S:.|...ug..........U..M..f..@6...K...7.p.>...M.7..y..w.b.I..3..h...[ xL......s&.L...)yn.$.B.SHUx.R..?..J.i&..Vc'\.lS.-/.........@.@...........@(E...p.S.Q...Ek.....s......p.....T.H..E.....@R..B..\..0.)..2.r..*.*...M.R.....s..]..3...otD...!.A3GQ].Rt.>)..'..l.Z..I+.F.4......ke?....}.ELe.h.c?-.C...d]C.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2294)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2620
                                                                                                                                                                                                                Entropy (8bit):5.216502134931524
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8UISKZAKIAPeJZ/iWwBY0WFlJKZjpzOnDDOU7pX+3l+T83yS:8bGomZ/iRBtdZchtXm+bS
                                                                                                                                                                                                                MD5:F6E821ABB33576F5D7AE5F3DA1BCEF2E
                                                                                                                                                                                                                SHA1:34FB65C40D9D4BFD82420F2613BDB98298EF9C7C
                                                                                                                                                                                                                SHA-256:EB6123A0F42EAF75276A7407C4EB4974F127E28401E9AA3B4288038D1F82CB4C
                                                                                                                                                                                                                SHA-512:6BBCD6364B79B4D0A524E6F070799053502334EB81C1EC27DB85130FD496CCA094A335550CBD64392435128170F13B8406CEFD9DCD2CE7234734D5A31C7835F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*!. * Retina.js v1.3.0. *. * Copyright 2014 Imulus, LLC. * Released under the MIT license. *. * Retina.js is an open source script that makes it easy to serve. * high-resolution images to devices with retina displays.. * . * Modified by Probewise. * @Added selective data-has-retina class. * @Removed data-no-retina. * . */..!function(){var t="undefined"==typeof exports?window:exports,e={retinaImageSuffix:"@2x",check_mime_type:!0,force_original_dimensions:!0};function i(){}t.Retina=i,i.configure=function(t){for(var i in null===t&&(t={}),t)t.hasOwnProperty(i)&&(e[i]=t[i])},i.init=function(e){null===e&&(e=t);var i=e.onload||function(){};e.onload=function(){var t,e,a=document.getElementsByTagName("img"),n=[];for(t=0;t<a.length;t+=1)(e=a[t]).getAttributeNode("data-has-retina")&&n.push(new h(e));i()}},i.isRetina=function(){return t.devicePixelRatio>1||!(!t.matchMedia||!t.matchMedia("(-webkit-min-device-pixel-ratio: 1.5), (min--moz-device-pixel-ratio: 1.5), (-o-min-device-pixel-ratio: 3/2), (
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11
                                                                                                                                                                                                                Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:Bad Request
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2599
                                                                                                                                                                                                                Entropy (8bit):5.1515005270702465
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:JRMBy52Fy9cy5RvfJWeavH4IzN7RAY9noVKda9fXSSoaQxy:Jrl/NJHk9p7Rvno7fiS5
                                                                                                                                                                                                                MD5:5741B69E556F21398908AC15F1D699B9
                                                                                                                                                                                                                SHA1:396BC90CB38C7AA0BB92798BEFA308FC45460C17
                                                                                                                                                                                                                SHA-256:605FCA8F41E69ABEDEF70E8EBD3A86FEE40E5F2506F2F332650F46D43222337D
                                                                                                                                                                                                                SHA-512:E6AA7A4FF1277EB42839EAD49E854C80FF86115F8C75CB02E72FDBF09B7808FF7442DD660D86A24F0F28AEF8CFD68F54D9381903C49DB80D978F5D8FFE392C30
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/toggle.js?ver=20160630
                                                                                                                                                                                                                Preview:/*..* Wise Toggle..*..*/....jQuery(document).ready(function($){..."use strict";....../* Search Main */...$(".search-top").on('click',function(){....$("#search-cont").toggleClass("show");....$("#search-cont input").focus();....return false;...});......$(".search-top-close").on('click',function(){....$("#search-cont").removeClass("show");....return false;...});...../* Search Headhesive */...$(".search-iconhead").on('click',function(){....$("#search-cont").toggleClass("show");....$("#search-cont input").focus();....return false;...});....../* reset toggle if scrolled to top */...$(document).on('scroll',function(){....var offsetTop = 180;....if($(document).scrollTop() <= offsetTop)....{.....$("#search-conthead").hide();.....$(".search-iconhead a").removeClass('active');....}...});...../* Social Menu */...$(".headhesive-social").on('click',function(){....$("#share-top").slideToggle('slow');....$(".headhesive-social a").toggleClass('active');....return false;...});...../* reset toggle if scr
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11696)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21365
                                                                                                                                                                                                                Entropy (8bit):5.146309231577592
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:VdqsjpC75JDkvJxLY+dMhXby8WlLkMDUOcq:NsDkDJyWthUFq
                                                                                                                                                                                                                MD5:5EF82D32E9EF7A307A34ED09F5DD60BB
                                                                                                                                                                                                                SHA1:ED4E2AA9717057650885142CC599D0FF925CB16C
                                                                                                                                                                                                                SHA-256:6B6410F0402129BB1E4B7096F8EBD300D1F89ED210F179E3B8CC9B2D58E6F06D
                                                                                                                                                                                                                SHA-512:BE4D87E7958105174186A9FA5C66E280F803813FAD206076544D7F876A18279D3DF3C3E3399FB950B9ECD083190AC0A026EE52C766B4788283A1C49D29B6487F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/tabs.min.js?ver=1.12.1
                                                                                                                                                                                                                Preview:/*! jQuery UI - v1.13.1 - 2022-06-15.* http://jqueryui.com.* Includes: widget.js, keycode.js, unique-id.js, widgets/tabs.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}((function(t){"use strict";t.ui=t.ui||{};t.ui.version="1.13.1";./*!. * jQuery UI Widget 1.13.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */var e,i=0,s=Array.prototype.hasOwnProperty,a=Array.prototype.slice;t.cleanData=(e=t.cleanData,function(i){var s,a,n;for(n=0;null!=(a=i[n]);n++)(s=t._data(a,"events"))&&s.remove&&t(a).triggerHandler("remove");e(i)}),t.widget=function(e,i,s){var a,n,o,r={},h=e.split(".")[0],l=h+"-"+(e=e.split(".")[1]);return s||(s=i,i=t.Widget),Array.isArray(s)&&(s=t.extend.apply(null,[{}].concat(s))),t.expr.pseudos[l.toLowerCase()]=function(e){return!!t.data(e,l)},t[h]=t[h]||{},a=t[
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (24826), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24963
                                                                                                                                                                                                                Entropy (8bit):4.942744827932607
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:D/DVq/JJcJSWiqumkL5RIpVfYYB2HRmRMdxr0mynRXwpRTwuHV4C9x:bc1Rw/Wpso
                                                                                                                                                                                                                MD5:D0E6D0E08F6E26AFA97310FDF6773559
                                                                                                                                                                                                                SHA1:E1C198B42805DECABBD405ED07D22FB200518B76
                                                                                                                                                                                                                SHA-256:17D72E9295F75213B00E6F0BE242C6F3C85FB31D31B792C279D312ACF4735307
                                                                                                                                                                                                                SHA-512:8CF3895012DE81214C8761E107AFC24C60737430A59EC4FC5CA89FA42CB18FC5C38994ECF0694E41CB3209238DFCC5B3228296B1EE4BAAF116B6B2475D0DAFB5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:./* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).*/..(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } function t(e, t) { if (1 !== e.nodeType) return []; var o = e.ownerDocument.defaultView, n = o.getComputedStyle(e, null); return t ? n[t] : n } function o(e) { return 'HTML' === e.nodeName ? e : e.parentNode || e.host } function n(e) { if (!e) return document.body; switch (e.nodeName) { case 'HTML': case 'BODY': return e.ownerDocument.body; case '#document': return e.body; }var i = t(e), r = i.overflow, p = i.overflowX, s = i.overflowY; return /(auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } function
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15660)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18617
                                                                                                                                                                                                                Entropy (8bit):4.746740754378132
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Unb0kcuPTb9Uh31//bEP+XgA1N9CleffJmp3:Ub0/U9Uh31//YWXgAJffC3
                                                                                                                                                                                                                MD5:32BEB68A374E3AEAC00ABDF9E12B84EA
                                                                                                                                                                                                                SHA1:B5D18AA625E8696DD9D07CD0869337717B211AE0
                                                                                                                                                                                                                SHA-256:5AAD5FBD4238981A9FF5E2772FF1353DFE1A801FB49542FE157418C1438F7782
                                                                                                                                                                                                                SHA-512:8FC41038B4DC2FC2465422FB3144B71C2ACD2F4552607369314FEC9B7F561B7A3919CDC4219DF2089395241168FFBFE29E67DDDA834E66C27E4C88066C8F4496
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-includes/js/wp-emoji-release.min.js?ver=6.1.1
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 400 x 130
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16581
                                                                                                                                                                                                                Entropy (8bit):7.713993304345178
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:YCvLyNGfhuOLzzFBpLMhulWcK63ABTbmF89w:YLNGLzzFBtnlWcKzTSFkw
                                                                                                                                                                                                                MD5:752FAFECDDEA586278924C7A86F0F282
                                                                                                                                                                                                                SHA1:126B851086CD70EEE902AD146FC82F1A996349F9
                                                                                                                                                                                                                SHA-256:975A6CE82E16FED7BA6B70871065690D2407F318BE58DE4649967E2F49B4DF8A
                                                                                                                                                                                                                SHA-512:8AFBA846F18A704E143D1468527E184D9DA65F56F87FA46DF44ACA90549D0593D2B6180CCB8B3E5D8BD548ED455125B71EE105E899A870D0952E2F6E0E5DB781
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/PPT-Seal-Web-Header-400x130-1-e1582061411910.gif
                                                                                                                                                                                                                Preview:GIF89a................................G.....&+U............................~......................>...............3.........7;b...............26]...........z|......ce..........qt.......................!N........Y\{...<@f...........vy.QTt........jm...DHLq.....................~....9......TY{-1[.....+......................MQs...mp....EIm......BFj.....eh.ILm..........................................hk.tv..............^a...."%O.....<...ad~....{~...............@......ACf...ei........................................................os.]`}......RVw............>.....VYv..............A......Y^..............FHe......X\w....................PToMOo..7..6.............."............bg.........-/S........................wz.................!.......,...............H......*\....#J....7..(a@......Q"&.3..L\...0c.I....]8X.IEG.@...........q....P.J.J.....$ .....`...k.9.b4....p.V.....bA$`.$..u.......b..e..A'..#K.L...c..U.#).U.:..M...D.TA..CY.c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2980)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3670
                                                                                                                                                                                                                Entropy (8bit):5.146957044060594
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8mXSHvav4GegUcPvrs7EmjrMnqykNABkrYXRas5wDonINfETf6lXBl6UulaBFqyW:bXDv3egHvY7EOyXkU2xi
                                                                                                                                                                                                                MD5:787ED68D96659ADF156A6CB99717F7C6
                                                                                                                                                                                                                SHA1:7BAD4CE368F486B275F301FF167B5A7DE0CC7EA1
                                                                                                                                                                                                                SHA-256:DC29CD5760CA791B2828E46FD1BF2EFCB172DC801E8B57A64066D14932ED40B9
                                                                                                                                                                                                                SHA-512:39F5B0697D2B59B4972EA91757B7F0E4257F342F8537129B910586C06E87C467662554E672797D10B18C8853675223938071B9B6F90284CF4FF231232C94E8D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/headhesive.min.js?ver=20150714
                                                                                                                                                                                                                Preview:/*!. * Headhesive.js v1.2.3 - An on-demand sticky header. * Author: Copyright (c) Mark Goodyear <@markgdyr> <http://markgoodyear.com>. * Url: http://markgoodyear.com/labs/headhesive. * License: MIT. */.!function(t,e){"function"==typeof define&&define.amd?define([],function(){return e()}):"object"==typeof exports?module.exports=e():t.Headhesive=e()}(this,function(){"use strict";var t=function(e,s){for(var o in s)s.hasOwnProperty(o)&&(e[o]="object"==typeof s[o]?t(e[o],s[o]):s[o]);return e},e=function(t,e){var s,o,i,n=Date.now||function(){return(new Date).getTime()},l=null,c=0,r=function(){c=n(),l=null,i=t.apply(s,o),s=o=null};return function(){var f=n(),h=e-(f-c);return s=this,o=arguments,0>=h?(clearTimeout(l),l=null,c=f,i=t.apply(s,o),s=o=null):l||(l=setTimeout(r,h)),i}},s=function(){return void 0!==window.pageYOffset?window.pageYOffset:(document.documentElement||document.body.parentNode||document.body).scrollTop},o=function(t,e){for(var s=0,o=t.offsetHeight;t;)s+=t.offsetTop,t=t.offset
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1244
                                                                                                                                                                                                                Entropy (8bit):7.414847913451839
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:JwmZMvUaVF/wySXzQa+SfE33ld5ula9ywA1:NZMvRVmy6E33lK7L
                                                                                                                                                                                                                MD5:92AFF6DA896643029E7070049AEC302B
                                                                                                                                                                                                                SHA1:47132E89ABB382520EB12ADF31991CCAED43DCCC
                                                                                                                                                                                                                SHA-256:B7C368498BC05EBDF3A362C871777506F39C4D678EBAEC4764B71A9FA720F5E4
                                                                                                                                                                                                                SHA-512:F8CC7AE2C74D79F0AA9005293AB0F3C5B36D34B10E6B36A7CBDD62518B750287D03C6A5ACDA3C5568D6C195CEA0EA54F5AF5CB5938C3D24C326CFA6EF02571DB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/facebook-e1582580010626.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...............g-....IDATx...;o[e...'..8..K..UI..4%.D ......TbC.$&.7.1..-..`c..D$....t....k.v.[.[b;6.Rj9i..yl.........j.....r].I.=......aE.."@X. ...V..+......aE.."@X. ...V..+......aE.."@X. ...V..+......aE.."@X. ...V..+......aE.."@X. ....B.>..zJ.=.^556...q]{zT..qM...........J{U...*..../k+_..vI..]...^/.V...Z..../...g.87v.....E.5..8.3.JM...>..V...5.@...G....z..Sm.v4......p'H..0;..o/jb$.1.....m.[...\.L.....G::Nf..J...1..W.G.ID..;...O...o.'...>......A.......3.g6^.!..._.x..9..?.xD.^.=..j.....3....`......F...(....+`....2.<...k...I..ljfr.m.TkZ.*i.R.@$.x,..D..=l*.o.x......k.........~.g[..?4..C...............U..D.7...qU_|.r..J...l^..~..AKc.:...H...{..,....8..7.l..+..+[...g-.D..Z.....k.L.......[Z..... ...V..+......aE.......^.~...pk.....:.T...[.[..W....s.z.........g.O........!......)..`...*.)..`.....)..`......h..9 .v8..S.D.0.q.....~`..A"@.\./@..>.Ke....?.].....s...o.m....|./@.....,.....|(.n).;.GGn.....+......aE.."@X. ...V..+......aE.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2801), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2801
                                                                                                                                                                                                                Entropy (8bit):4.993144364990338
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:k4Uo5oOfoR2Cv1PDunkDVmzmVjgqOpOLt:VUsoP4iPDnQmV8qyA
                                                                                                                                                                                                                MD5:0D57BF3B1D1B632D854BAFE3325EBB62
                                                                                                                                                                                                                SHA1:57FDDF318AB15F57CBA09F5098A98E5CDC1DF888
                                                                                                                                                                                                                SHA-256:3B74CA24DAE2A0879A87065EF531D4AABCE64EF298F43CB9D2B33976D74AD184
                                                                                                                                                                                                                SHA-512:C8B730441DFDAE0B9BE02C1E51902FD661B26E469E978CFD2431DEAA7CC0E03B5837AB77CE2F8717DAA70F4C75BAC981C56B4CFC0EC1C1802C1357555233FD0D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/css/donation/master-max-width.css
                                                                                                                                                                                                                Preview:@media(max-width:767px){legend,legend.legend-payment-options{letter-spacing:1px}header{border-top:none;height:auto;margin-bottom:0;padding:0 0 .625rem}#content p{font-size:1.125rem;line-height:1.58;letter-spacing:-.004em}#content .text h2{margin-bottom:1.875rem;text-align:center}#content .text .fr-video.fr-fvr{height:0;overflow:hidden;padding-bottom:56.25%;width:100%}#content .text .fr-video.fr-fvr>iframe,#content .text .fr-video.fr-fvr object,#content .text .fr-video.fr-fvr embed{height:100%!important;left:0;position:absolute!important;top:0;width:100%!important}.logo{margin:1.563rem auto;max-height:100%;max-width:80%;padding-top:.625rem;text-align:center}.form-wrapper{border-radius:0}.form-container{max-width:none;padding-left:0;padding-right:0}.donation-amt>li.other-amt input{display:inline-block}.donation-desc{padding:0 .9375rem}.single-amt{clear:both;float:none;margin:0 auto;right:0;text-align:center;width:220px}.recurring-choice,.processing-fee>.form-check{margin:1.25rem 0 .9375r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 656 x 251, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):41798
                                                                                                                                                                                                                Entropy (8bit):7.923542497310223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:iTuCd3hAEqPl9QEysQhkoGzjLu3XfElNOQUxYx7qmfibw3KWyecuOYZt9m:QuCNqN9QnsokoGzjS3XiOQU6mmfiVDe6
                                                                                                                                                                                                                MD5:9D92381C799F7B055CD303BDFE281312
                                                                                                                                                                                                                SHA1:9C1014055EE6A413B49AFAD47B30668E580E10C7
                                                                                                                                                                                                                SHA-256:8D78136DABDA5929FDE3BB5A47D4E90F12D889D34AE21009DED1FF6DD8509CD6
                                                                                                                                                                                                                SHA-512:5581233517E911D4E82D506E626DA45A7F2CBF800C12665350B1F1E994F8481D3D9BC50856E6639FC7A4E7BCBAACA39510CA5ECFED465CC4547CD5CA6AB48073
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.....................IDATx...Mn.0..Qv.u..|..*r.K.L9.3.N ...rT.................@@.. ...... .......H...$...2..z.jpp.ZV...m=~....?...R@" ...R@:....D@..._.va$ =/..... _........) ..8@.v....d...Y....ia q.<: ...Y....Y..r..X..H. .0....d.V......# ...>W'..n......w.m....P.I.9X.....q.......r..H.) ...7..f..(.. .&c.m......j......y.&.....ss..A<..........}....l...[.G.h...6...j.W;.....x.E@...H.) [.2.....<.......?..5 ......+g..........zG0..kY.. ...D.j..c.y..mX..X.s.T .....]..~.q.JD..sV@.._{..,....x.i.......n...? .....y.s.8.....l...Q.......7.OD..uz..w.e..+...q......0.]. .F.e.W...@V...?n...Xy9l..d>...2?.............9svz..K...~<.4.d.)......j.v.d......U. ..^.d...K...2X.W.+y.!. .,"AC.....n4....:..].s.J.a...#@.l.}.6>c\e@.m....Y......i.\..y.G...2xm..^..6>...7...G........MN..3@...tm.H.|m.IZ..@N]....y..]g {.W.7...}.....k..Q......d:X...k[.G....J.r..hU..r#<.$@..d....YU.@.,...%;..o#..{..d>.e/H..v.H.4....\=o1.CMP._.m|:.e...........:._..5.I4Sg .
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 526 x 526, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):35141
                                                                                                                                                                                                                Entropy (8bit):7.973028840672782
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:c9s73D2e9htZtKFYQTDtugLmqH8+h9ddDzlzuQbVz7MB:cw3D5z/tKFBuqj8WpzlzuQi
                                                                                                                                                                                                                MD5:CE0803A7AC3AA793201EBA59A0824CCB
                                                                                                                                                                                                                SHA1:6E27438DB9810ABD2284896BE7EE6207BEC797CB
                                                                                                                                                                                                                SHA-256:EECEF14AEC303B26350DA6E125487EE1C9EC8F2242C82D5DF22FB7A8778B1CBB
                                                                                                                                                                                                                SHA-512:1CC43F5D2C8FCAEA12A9BBA28E82916B68CD6DF163ABD888FBDA9186623FD8EC0B170E15FA4048F1E9585E6BE4370332A5B09A42C1D74C1924D0A6BC92880E37
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/cn_logo-square-color-e1582151537743.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...............9.. .IDATx...x..}....................*....{]..6O..]+..8..d.6v..sU,.O.<.p....M..y.....JM.9v....m..J^.a..*i2r.[1...h..`.kl...=.1......._...........\.....o..?..4....B.!.L.......7......B.!$.T..?..B.!..Zo..!..B.*.H..../.wx.=.xm......=......O.?.hBx...:.....7.}~.N....2........p......Z..........VL.[.X...&..)..!..\.*..Cbq.4....&..L.P:..wl}7.....>S.D5..<.g..H...8....b.|...g..n6.N...q.......8vb..R.....|..d.....@..@..G..s. ........RK...W.={..,..2>..38.......B_\............h........rPIU078'..B.............wf...J...\......o~.......9.......p...,eP(...........".s..\3!.....A....{....G.:g..s....4....'......O...7.....d-.'QK`......e..~...v..B.... N..v....P...]."..._90....A2a]..[.P,@.....u..~..T..k'..+(...d.@.....{.;1..?..N...........>..!YMb...HUR..5b...z.....]3!.XAqp....SJ.C6.....PV.x..8~.+..>..>..1l=..pr)..b..F....B.Z(.....?..z....~..09{N..O...hU8YMV178G.$.....!.x...8h....R.i..c.YF.n..W....=.....%...6.,.F...n{.jZ\.I.!.@qp.7...".
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (933)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):960
                                                                                                                                                                                                                Entropy (8bit):5.182989448967212
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:jZZYy/oFfS82pD2mQC8Zk/PxIoS/ddj4Ja:7KfaDiBaMdD
                                                                                                                                                                                                                MD5:C5D3E15324F256FC8974CEFA825F87B5
                                                                                                                                                                                                                SHA1:81B4E854D3728B72F6A06CC4569CE593308B81F2
                                                                                                                                                                                                                SHA-256:A4C0AA9C251CB66D46D7FE343952C7AE19256B0A515C68F7F2748958541CC63D
                                                                                                                                                                                                                SHA-512:B06B7792EE6A0C85FB812F7F9B849EDFB621253B227A1E140ED235CDA3FE43CE09B8730191A8F677CBF6CF31A3039C9FCB4667899264E9CC26B49377C9C6CB58
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/alert.min.js?ver=20160222
                                                                                                                                                                                                                Preview:/*.* Bootstrap Alert.* .*/.+function(a){"use strict";function b(b){return this.each(function(){var c=a(this),e=c.data("bs.alert");e||c.data("bs.alert",e=new d(this)),"string"==typeof b&&e[b].call(c)})}var c='[data-dismiss="alert"]',d=function(b){a(b).on("click",c,this.close)};d.VERSION="3.3.5",d.TRANSITION_DURATION=150,d.prototype.close=function(b){function c(){g.detach().trigger("closed.bs.alert").remove()}var e=a(this),f=e.attr("data-target");f||(f=e.attr("href"),f=f&&f.replace(/.*(?=#[^\s]*$)/,""));var g=a(f);b&&b.preventDefault(),g.length||(g=e.closest(".alert")),g.trigger(b=a.Event("close.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=function(){return a.fn.alert=e,this},a(document).on("click.bs.alert.data-api",c,d.prototype.close)}(jQuery)
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13786), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14084
                                                                                                                                                                                                                Entropy (8bit):5.334659449156723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:onJMDxC0IRV5VfEbg8W8RHsF5/t3+pxc35Q9obSVOU:cCLInJ8ZRHsZ+gS9CW
                                                                                                                                                                                                                MD5:DF2CE3E9A2E964468F17C0EFA7FC2214
                                                                                                                                                                                                                SHA1:2A6B8569C97AB3E0F82797BA944427639A16C128
                                                                                                                                                                                                                SHA-256:0FFCC74DFE4AA0A896A2569C916647BBE690C4C1E789468BAF21EAA7C528AE97
                                                                                                                                                                                                                SHA-512:ADD16B0105FD4B1EA2985183102E04CC6E49B631222255C0C52267E529CE9378226538CE0A3421339EBF5D67CE9FBD585175A71E0DB49863BA36ECF770D9772F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/embed/iframeResizer.contentWindow.min.js
                                                                                                                                                                                                                Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v4.3.2 - 2021-04-26.. * Desc: Force cross domain iframes to size to content... * Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame... * Copyright: (c) 2021 David J. Bradshaw - dave@bradshaw.net.. * License: MIT.. */....!function(u){var f,l,a,x,M,I,k,r,m,F,t,g,z;function h(){return window.MutationObserver||window.WebKitMutationObserver||window.MozMutationObserver}function O(e,n,t){e.addEventListener(n,t,!1)}function R(e,n,t){e.removeEventListener(n,t,!1)}function o(e){return M+"["+(e="Host page: "+(n=e),e=window.top!==window.self?window.parentIFrame&&window.parentIFrame.getId?window.parentIFrame.getId()+": "+n:"Nested host page: "+n:e)+"]";var n}function i(e){return F[e]?F[e].log:l}function T(e,n){s("log",e,n,i(e))}function E(e,n){s("info",e,n,i(e))}function N(e,n){s("warn",e,n,!0)}function s(e,n,t,i){!0===i&&"object"==typeof window.console&&console[e](o(n),t)}function e(n){function t(){i("Height"),i("Width"),L
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 71760, version 4.393
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):71760
                                                                                                                                                                                                                Entropy (8bit):7.996726633884717
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:trB1kf9968rjvZTkkLabaPWE2jZOVl3wjNruVcHPJamkbS4ppCb:FB1kD68rjvhVm+PWEyCmjNrfo5e
                                                                                                                                                                                                                MD5:A1A450EA331A3FC89E867ECAD963B6B2
                                                                                                                                                                                                                SHA1:EE59197F63A2C4C7B7F2AE135A745202235DE8D4
                                                                                                                                                                                                                SHA-256:2932ABF996373E87FBF2E950876B1962F1B57DB954A1643EA68831D9FBB74DA4
                                                                                                                                                                                                                SHA-512:63038A32AD0A5990DBAB31B15B9903C967B38122897E45D66FAD9EE5C4E1EADDEDCD3166AA6631C6DF266ABD4FE80A13FD5282101F018A3DFDB4156120ECE0DE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/fonts/fontawesome/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                Preview:wOF2.......P......S.............................?FFTM.. .`........ ..R.6.$..z..... ..~..L?webf.[..qE.......<NU.m...@z.."..^...q.dptw......b.y......jUk...,.)({....pi.9...c.#zC.c.j......[J...Z7.Rv:....5....c.XZ.[m\..gE...;.XR2g..P..^.c.......%C.....xya.E.bG.. .%%.x......."Y.%..d].J..r.F.... .....3....u....-.k...i...c..%]...{......t.../.o..e..?.%..!%..<...;.?.L..%...}......@..&tK.;..C.......,.......zKj...5bc.#$7.....Q.!5@...E.R....!&.**........}...[...f0`0....#n.6.cIE....A..................U.........W$...MQ.D...O9V....n.n.v..m...T....t....#..yr..q..e...;..sN7n.....!....!.../..........@7....<.P.b..+..N.hj.&..k............. ^~..G..(...)t.r..]jk.WuK...L'..I.@h. ........E ..|.....H....i...o..0`..U........M`HR...b.^.4.....-....F.(..v....-[.6TmZ5Lim.R.J"...:?.)<_.....>.&..F.v..;..L'Q..Ld(...t...........l>R.v....6.Y..d.h)Y.....lMq.FO.W.....v`..#..!..d...Pa.b6.T...5..^h..Z.W...{..t......o.L..|...O.$]x.x.........;.(..:K.]z.....}..\TN....H...(..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (691)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8260
                                                                                                                                                                                                                Entropy (8bit):5.07320331855199
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:4b7+s5pyzgQ0mkaPJxZJVm9NSF2UJncKZvdU:W+s5pyvONSIlKZVU
                                                                                                                                                                                                                MD5:0C3BEE31930700C5E57DE2B4788AEAA4
                                                                                                                                                                                                                SHA1:EDBBFA267363F36D4BFCCBD297234AEE8D253BFA
                                                                                                                                                                                                                SHA-256:640E1080218245BE0297EBA5E0E71D61D2A3F5A103C6993425DA046BB05C37A4
                                                                                                                                                                                                                SHA-512:81ED7D4123CD93011BEDB04D5FE3F23F47D923A2C19BF4CD1C6F940DC762AE38673E984C9721EEEEA93D2E09E49F6316CC43E565EE3F0249B65424CA884DD8E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/all-settings.js?ver=20160108
                                                                                                                                                                                                                Preview:/*.* jQuery Settings.*.*/../*--------------------------------------------------------------.-----TABLE OF CONTENTS------------------------------------------.----------------------------------------------------------------.1. BACK TO TOP SETTINGS.2. OWL CAROUSEL SETTINGS.3. SKIP LINKS SETTINGS.4. SUPERFISH SETTINGS.5. PRELOADER SETTINGS.6. RETINA SETTINGS.7. TABS SETTINGS.8. TRIM LONG TITLES.--------------------------------------------------------------*/..jQuery(document).ready(function($){.."use strict";..../*--------------------------------------------------------------..1. BACK TO TOP SETTINGS..--------------------------------------------------------------*/..var offset = 300,...offset_opacity = 1200,...scroll_top_duration = 700,...$back_to_top = $('.cd-top');...$(window).on('scroll',function(){...( $(this).scrollTop() > offset ) ? $back_to_top.addClass('cd-is-visible') : $back_to_top.removeClass('cd-is-visible cd-fade-out');...if( $(this).scrollTop() > offset_opacity ) { ....$back_
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=70], baseline, precision 8, 70x81, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22196
                                                                                                                                                                                                                Entropy (8bit):7.210416563413084
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:sn9qECDFn90ncxOFgljYNg70dJWQSOW6+v+MBExkM:GfymOYyN4Wwd
                                                                                                                                                                                                                MD5:A467693BDA752CFA96AE457CCBE1262A
                                                                                                                                                                                                                SHA1:59F63CC8DAAA5F377C404A5ACCE26B5453F12D7B
                                                                                                                                                                                                                SHA-256:68FE1691FE92A1F7292195352C56EC4D4A29DBFBCAEA3CBEBB0EC28BBA4800B1
                                                                                                                                                                                                                SHA-512:89FF8079B92960104893908FF0A1A2A3FD78EB66228BBE512FB156BEE8DE2C407FA8A1023B04B32F99B96BAB6B5A5C5EBE9A424AF00C32ED8D7F3A363B189E72
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2022/01/Jim.jpg
                                                                                                                                                                                                                Preview:.....5Exif..MM.*...............F...........Q...........................................................................(...........1...........2..........i............. .......-....'..-....'.Adobe Photoshop CS5 Macintosh.2016:04:06 11:30:34.............0221.......................F...........Q...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Q.F.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......Z`....6Zm/....@...e.02.q...VQ.A..b"....5......)..].k.k.ho`.....#l.l.C.{..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18702
                                                                                                                                                                                                                Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4274), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4284
                                                                                                                                                                                                                Entropy (8bit):5.682008563441258
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:axmLZIxHasix9y9McIn8kjMgLENowD44/UB:axWZIJaRDF8kjM5No2PUB
                                                                                                                                                                                                                MD5:F7F1ABDD8C82D6FBC7E313FD1F08011B
                                                                                                                                                                                                                SHA1:BACE61A9B237C8604A48A7B27A30E3267FADB78A
                                                                                                                                                                                                                SHA-256:9F4501C6E024EC5ECC8EC86D5A09B9E603E226AB83149C8F481708BFFCBD3F8E
                                                                                                                                                                                                                SHA-512:69676990FD5BC7E9F92E45E83F85E047E8ECEAD586789D912CE1068F3BEF9E0DAEEE684B63889D754A31C73C3EE4D0E90C9745AC28A29E7556BFA3D0C98C1CA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://js.authorize.net/v1/Accept.js
                                                                                                                                                                                                                Preview:var Accept=function(){"use strict";function a(a){var b;((b=g.hash(a.responseText))&&b?b="79ec52f0ce86fb27c47d1f860ba62d34ad5fe6cd3778ee0952ac698f52096e81"!==b:0)&&(console.warn("Library is not coming from Accept server--- "+g.hash(a.responseText)),setTimeout(f,2e3)),a=void 0}function b(a,b){var c=null;c="undefined"!=typeof XDomainRequest?new XDomainRequest:new XMLHttpRequest,c.open("get",a,!0),c.send(),c.onload=function(){setTimeout(function(){b(c)})}}function c(a){var b=document.createElement("script");b.type="text/javascript",b.src=a,(document.getElementsByTagName("head")[0]||document.documentElement).appendChild(b)}function d(a,b){console.warn("Accept.js is not loaded correctly");var c={messages:{resultCode:"Ok",message:[]}};c.messages.resultCode="Error",c.messages.message.push({code:"E_WC_03",text:"Accept.js is not loaded correctly"}),"function"==typeof b?b.call(null,c):window[b](c)}function e(){document.getElementsByTagName("body")[0].addEventListener("handshake",function(){window
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23527), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):23527
                                                                                                                                                                                                                Entropy (8bit):5.145714596896854
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:wTQOlZfwlyNTBgafjlHkYOkvRyFI+qDvWFonr8uhqYQoGQRkSBUAmkxtpnn27pT7:0QOlZIyNTBvfjlHkRkvRyFI+qDvWFonW
                                                                                                                                                                                                                MD5:0443556FB1BB763A21D1171A763843CE
                                                                                                                                                                                                                SHA1:CDAE9F7E6BACC2E65E2DCDD1D299D51F1E8C5ACD
                                                                                                                                                                                                                SHA-256:9D2939F5F785381C574A3F65757ECFA9FFE464DC2B50E11AFBDCA2E8F2674089
                                                                                                                                                                                                                SHA-512:DD5F49CFAEEBCD4A2D94F135057FD95802CFB60DA3E36F51204DD109FF4A7A7DAA8D0E33B2506711D075B52091E505D3B3FF48EC0CA880A0E9D72062E8960277
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/main.min.js?v=1.59.45.0
                                                                                                                                                                                                                Preview:$(function(){var a,n,i,t,s,o,r,l,e=$("#form1").attr("action"),d=0,c=getParameter("amt"),m=["routing-number","account-number","verify-account-number","banking-type"],u=$("#cphDonationForm_ddlCountry option:selected").val(),p=document.getElementById("form")?.getAttribute("data-currency")??"usd",h=document.getElementById("funds-cart");if(document.getElementById("form")&&(n=document.getElementById("form").getAttribute("data-isfree"),i=document.getElementById("form").getAttribute("data-opt-donation"),a=document.getElementById("form").getAttribute("data-type"),i=i||!1),"usd"!==p&&document.querySelector('[data-payment-type="9"]')&&(document.querySelector('[data-payment-type="9"]').classList.remove("pp-venmo"),document.querySelector('[data-payment-type="9"]').classList.add("pp-only")),$(".popovers").length&&$(".popovers").popover({container:"body",trigger:"hover",placement:"top"}),$(".mf-list-item").each(function(){var e=$(this).outerHeight();d<e&&(d=e)}),$(".mf-list-item").css("height",d),$('
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5562), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5565
                                                                                                                                                                                                                Entropy (8bit):5.031762195774417
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:e+1DEebBBv/mJ3pQG7bWk5o1BZr54SlALGBjae:e+1DEga3bb9AZV3AAV
                                                                                                                                                                                                                MD5:D25C494FACAE4774C6A735C503F2BD14
                                                                                                                                                                                                                SHA1:BA56596B7869F76EB7C0E8199D8325F0F9C957B3
                                                                                                                                                                                                                SHA-256:A1C624B9DFDF2C1FCACCEBB032B0DA545EE40C52D7FF883FE2997D7BEF15DD7E
                                                                                                                                                                                                                SHA-512:44EFE64424FA43C334B11DB42C433445C44D66A1BD426852BC53735BC318135FB52374856303F309370290A1CE10E072C1B6848700659B06099432377E6133EA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/options/smartystreets/autocomplete.min.js
                                                                                                                                                                                                                Preview:.import{smartyOptionsMenu,smartyOptions,selectAddress}from"./functions.js";const smartyInter=document.getElementById("form").getAttribute("data-inter-smarty").toLowerCase();let shipOptions,shipStreet,shipCity,shipState,shipZip,shipCountry,shipMilitary,shipArray,imhoOptions,imhoCity,imhoState,imhoZip,imhoCountry,imhoMilitary,imhoArray,billInterCity,billInterState,billInterPostal,billInterMilitary,billInterProvinces,billInterArray,shipInterCity,shipInterState,shipInterPostal,shipInterMilitary,shipInterProvinces,shipInterArray,imhoInterCity,imhoInterState,imhoInterPostal,imhoInterMilitary,imhoInterProvinces,imhoInterArray,billOptions=document.getElementById("address-options"),billStreet=document.getElementById("cphDonationForm_txtAddress"),shipCheckbox=document.getElementById("cphDonationForm_cbPremium"),imhoCheckbox=document.getElementById("cphDonationForm_cbInMemoryHonorOf"),imhoStreet=document.getElementById("cphDonationForm_txtInMemoryHonorOf_Address"),billCity=document.getElementBy
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5477)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5629
                                                                                                                                                                                                                Entropy (8bit):5.064978927674849
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                                                                                                MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                                                                                                SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                                                                                                SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                                                                                                SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2812
                                                                                                                                                                                                                Entropy (8bit):7.835978328650114
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XU6sezw55VrZxnMwg4Dbz8NVV+KOuQB8hbt4sYhp2j0j9uNMY1OCPBfNurbmCA6K:tMV9xnMwg88hV+8vpYhsu0NR1NunC5
                                                                                                                                                                                                                MD5:624D552FEFA6D72188FD814930434E7D
                                                                                                                                                                                                                SHA1:EE8D218BE9FABA38DD4FFC631DB57EA2F3EA08CC
                                                                                                                                                                                                                SHA-256:5BEE1995F52ECFBC9FD33091CEC8CE200986A4BA108A0B548EDDD0BA454B66B2
                                                                                                                                                                                                                SHA-512:FB95813CD63559EBA1FCF6EA04C3F1B9A2045F4DFBCE2ED45B5B26424024BB348AD24671B055A863C7431D48348E63F5C445C5511A44A491D2E44D8EB94BE92B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/instagram-e1582580058904.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...............g-....IDATx...]PSw..._.Q$.a|Ix..C.....".lW..t..t..EEWp.;E..;u.7...^8....b[.B...v.........Ej....".......hu..9'..<..|n.<2_s..jx..<.....`...2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R...j1...={6..a122B=.j."@......Y...lH.Za2..........N....f.\.... .j$I....Q....?.>.8.......hhh.....8.L...v;J.m..j.........*twwS..Lf...M=D....QVZ.9s.P.B.>>.k.......P..[.lAAA...."I.~.c..........D..0.......[."//.z......n._~.z.....HNN..#hB.(I.vl....@=...9.%...."._>.<..\H=.0.,Y...+..........W]].....~&==..7o.ryAA.....;..4.`ff&.....PU......X.#=...HJJBoo.tFS..7.Y.Q. ...,...i>@[z:......|..:?.6."...t..f.BLL....2...#(.t.3f..Ah".......3..d.8@F..d.8@F..d.4.,X.R./.)66..INJRi....5....z.2..f.8.i......8..B.Mp..~?ZZZ.....x.^..~.?......%ii..s..g..0...v08@.>...uu8..<........8<..<.../^....i.&.b.z!..Q..et..8|.0n...........t..~.k.,..J.....S...C.....d...........q....>Ecc#***......FGG.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24138
                                                                                                                                                                                                                Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):77160
                                                                                                                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (369), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):371
                                                                                                                                                                                                                Entropy (8bit):5.24094833884393
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:yLbDRd7kKg/0/fOlWcOq+LRIEjTcoWVLcPbR/+ZKv0Q0yw0NEH/fOemyhJmOihDQ:+DRRxdYWcOWEjTcLs9EK87ybWXY0JmOP
                                                                                                                                                                                                                MD5:2FB36D143C94A935CAC1B2FE7F6396E5
                                                                                                                                                                                                                SHA1:2F8696CBD46196CB5ABE8CFC5B8DAB6A3BF5854F
                                                                                                                                                                                                                SHA-256:5FB380FD10301A95E9C0500C8014C73BEECAF309459BC7175E4AA93F2A746E10
                                                                                                                                                                                                                SHA-512:868B4C6C3669404A527B84BB2DFEFBE630A1503123A1D5D64DF1FDD38F1552A89BE07BDBA6D34619C5175E566A3CB549D83043B3BF1502973FF4A199C40BDED6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:document.getElementById('login').innerHTML= '<span class="ActCount" style="color:#ccc;font-size:66%;">Web Total Activity:</span>&nbsp;<span style="background-color:gray;color:white;font-size:85%;">&nbsp;&nbsp;62.6M&nbsp;&nbsp;</span><br/><span class="ActCountMsg">Counts Updated Daily<br/><img src="https://api.prayfirst.org/Digicert.png" width="100" alt=""/></span>';..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1468
                                                                                                                                                                                                                Entropy (8bit):5.823483787284479
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccATty/+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQS:VKEcgRKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                MD5:49C382F19B6D0C476FDA9E71ED5F2816
                                                                                                                                                                                                                SHA1:B8DFF6FB316313BECCF651A13477AC24257DBB28
                                                                                                                                                                                                                SHA-256:9BA12C1C3EF45222C48B46A4A4938CFE20ABB184256A3B908BD2F2D0323975DF
                                                                                                                                                                                                                SHA-512:63F06CD0801420E4EBB2F88A5C7A77A559B43BAC46B4580C01B2C70F721A5E7E68D078072C807BD481E223E65630C573856072B98BC667FB4E185A04DDE5A068
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15552
                                                                                                                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (20037)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):140333
                                                                                                                                                                                                                Entropy (8bit):4.947443042798718
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:hGgPJcaFIkA5SkD+sQ354NThV0cBZ9NuZrI:4yikA5SkD+sQ354NThVrL
                                                                                                                                                                                                                MD5:39F97EB0A92AEDB54E596B6044C41A48
                                                                                                                                                                                                                SHA1:8504B9234AA3FB7D3B716B015F41FB3A303DE5F5
                                                                                                                                                                                                                SHA-256:36FF3236203722FF63AA206E05FD9E4EA59DF8058E1C04DE91F803E8C6533E8E
                                                                                                                                                                                                                SHA-512:86CECA1F6241F15C3397DC1A8A34A80E9D4CDE2D4160CE82DB9EC14F9361CBBCE76275603FFAF07CA756422034AD57A11189217CA231A1F95F4CD40D4A824B4D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/cache/wpfc-minified/2m3euzkb/7xcyw.css
                                                                                                                                                                                                                Preview:@charset "UTF-8";..gb-block-testimonial{background:#f2f2f2;color:#293038;margin:0 auto;padding:5%;border-radius:5px;margin-bottom:1.2em}.gb-block-testimonial .gb-testimonial-info{position:relative;display:inline-block;width:100%;margin-top:15px;min-height:55px;padding-top:5px;line-height:1.4}.gb-block-testimonial .gb-testimonial-info .blocks-editable{padding-left:0}.gb-block-testimonial .gb-testimonial-info .gb-testimonial-avatar-wrap{position:absolute;left:0;top:0}.gb-block-testimonial .gb-testimonial-avatar-wrap+.gb-testimonial-name,.gb-block-testimonial .gb-testimonial-avatar-wrap+.gb-testimonial-name+.gb-testimonial-title,.gb-block-testimonial .gb-testimonial-avatar-wrap+.gb-testimonial-title,.gb-block-testimonial .gb-testimonial-avatar-wrap+.editor-rich-text,.gb-block-testimonial .gb-testimonial-avatar-wrap+.editor-rich-text+.editor-rich-text{margin-left:70px;padding-left:0}.gb-block-testimonial .gb-testimonial-text p{line-height:1.6}.gb-block-testimonial .gb-testimonial-text a{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 57 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7711
                                                                                                                                                                                                                Entropy (8bit):7.968754976270278
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:c973fKLXczyrh3VPNtj9thwMnM0/5GNryovMrke6Vqnd/gAe60Qqt:I7SjhJlzbiMMsUhCr16Vhpcqt
                                                                                                                                                                                                                MD5:130FE00A347EE5EFE6D4DE04E604239F
                                                                                                                                                                                                                SHA1:FD1331BEA5F8BBCC72E943F741162864065443C5
                                                                                                                                                                                                                SHA-256:34C6E4A7B20204A62DA119DCF0D0FBAB9E693527EF50A0547CCB26F3E81042E5
                                                                                                                                                                                                                SHA-512:A259888A96199C1F5951936833034BED9199EF392906356FB70DEB0868A0D165DD2BA2BFF885CF9B7CF35392D91817EB542006663C877C9F32D24141CB2C56CE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...9...9.............sRGB.........gAMA......a.....pHYs..."..."........IDAThC.[.X......Gcb...5...bA.=..K.-..rcb.."...........QD.7....A.......;.s.S...of.yg.../.6..K.&....;$i.5I.*..!i.......B...7..... ...Yq..Si3m.)zD.FD....6..1h.F...(6..{uq..!.......a..C.2j3.}9..4.....(...1.....+..H...../R.^.......Wl......7`)).@~.[...g.......j.._...t.\.......... I.d....;.?H..3H.0I..>.W...HK.....<z..)iO...IY..2..S...*2j.....H|.....G....,.<|..W.l....d.Hz...ZM......t..MR.gIa.......B5.l..+W....*.|U..[...O.Q\R.>..2JK+...f.n.....l.qN|VWW....)..an!.7t.....a#u..../...t.......S..+.I....T(......V...7.........J......3...+2...........B.......kd?...%G.%....QI..9o..m...j..lK....Ey.o....m..j...#..`....{..7....<.......w....x........Y..sYy5.]w./..s.....7g...O..3.._...X.3.1v.6.W.'.Qh...4!......t.............`...x...(...!":..E..|W[.4T....eE..,.GC.[T..Fu.G0j....h....U.o..S`........]!CG......M.......s..18K.W...7L.r.o....KV....Npr.DAa...u.(y.....x.......x...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):97163
                                                                                                                                                                                                                Entropy (8bit):5.373204330051448
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                                                                                MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                                                                SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                                                                SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                                                                SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://code.jquery.com/jquery-1.12.4.min.js
                                                                                                                                                                                                                Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24138
                                                                                                                                                                                                                Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65447), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):89479
                                                                                                                                                                                                                Entropy (8bit):5.290103798834353
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:IjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:IYh8eip3huuf6IidlrvakdtQ47GKl
                                                                                                                                                                                                                MD5:828ACBFD8E7D35835E4FD0C19A72944F
                                                                                                                                                                                                                SHA1:2681ADE1BF5B1CB4FFF181AB2F0457029CC64AF1
                                                                                                                                                                                                                SHA-256:38DBAD8B0E0BDBA58462577EFEAC97151D032BC3E3448F0009D3D9AAA6B6116C
                                                                                                                                                                                                                SHA-512:C99BD5375C07EA453B625206A24EE8A7D889704399FF219F88337B841A2B9DA9C950EC4B01E3278CC62AB372418E09AF76062135886042FDE49904E5B3D4D8E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:./*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3257)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3658
                                                                                                                                                                                                                Entropy (8bit):5.30645066171543
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:kdI3rS6dyn6lOllippH3PMKn+mJTMU8FrcgXo:ki3rOqSipN/pVJ4U8Fjo
                                                                                                                                                                                                                MD5:609B68533642119A5A031B0DABA6DA8B
                                                                                                                                                                                                                SHA1:EC2802BC387E5D83449E8174434DAB9805F0E0CB
                                                                                                                                                                                                                SHA-256:45ED229C91A72E1089D9C2F7EF2A3F0AB2575F664666D68A80A4A9E716757EC7
                                                                                                                                                                                                                SHA-512:3FA0111DC50A4E536F4F9AF05A580053D97BC377AE4C86CA26F06B069E05E561FF174D2AED40BE66C8EFBC313286E01C5796619D013798E77EBA24344AC14C2D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/* Generated by CoffeeScript 1.6.2 */./**.@license Sticky-kit v1.1.3 | MIT | Leaf Corcoran 2015 | http://leafo.net.*/.(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(o){var e,s,r,n,l,a,c,p,d,u,f,h,g;for(null==o&&(o={}),u=o.sticky_class,n=o.inner_scrolling,d=o.recalc_every,p=o.parent,a=o.offset_top,l=o.spacer,r=o.bottoming,null==a&&(a=0),null==p&&(p=void 0),null==n&&(n=!0),null==u&&(u="is_stuck"),e=t(document),null==r&&(r=!0),c=function(t){var i,o,e;return window.getComputedStyle?(e=t[0],i=window.getComputedStyle(t[0]),o=parseFloat(i.getPropertyValue("width"))+parseFloat(i.getPropertyValue("margin-left"))+parseFloat(i.getPropertyValue("margin-right")),"border-box"!==i.getPropertyValue("box-sizing")&&(o+=parseFloat(i.getPropertyValue("border-left-width"))+parseFloat(i.getPropertyValue("border-right-width"))+parseFloat(i.getPropertyValue("padding-left"))+parseFloat(i.getPropertyValue("padding-right"))),o):t.outerWidth(!0)},f=function(o,s,f,h,g,y,
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1724
                                                                                                                                                                                                                Entropy (8bit):7.725691860542264
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:dcgmZmdvvjjQodU1GUiF1agEwQqyRAYGMR4j4B4jK98GEjoo:dfZjQ91GRFsFwQ1GMR4WMKjE7
                                                                                                                                                                                                                MD5:1F6B4939F6CAF3B1E67EB6506B8E8059
                                                                                                                                                                                                                SHA1:E0E8057F00A395E77AC706F53BE2015BB03F605E
                                                                                                                                                                                                                SHA-256:27DB4DB815098AECF805AB10CA21F492AF00510A454E6024034473EF149EA6C2
                                                                                                                                                                                                                SHA-512:23C20B994A6227DD065E3D8195B1B2E831429EC42D5C69FEB8B5BF95158E3C6D9D016BB4B67CD526EDD0AE7DEC004C32440781FA43E5079626C576C940E06F6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/img/cc-types-grey.png
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../......BD..mm..I....dal.m.u...._..m.j...[..?....#...m.Gg.Oo.vRg....m.......%Lg..O....z(!...o!us.....A.:e..Bj..s..../....Of.=.A.q.:...(#.8..4-3..&.h.l.&..%D....f&P....+..>...e$/..t$C..|..#..)PJ.. ...N[+.QF.+....R......$.D`....1..,.%. ..QF.5..9D!...,.E$.@.yD.!..2ZN...V.$....$T@.i..A"!..W@.......Tt.....QD.4@K..D..X..Jx@P^..+@... ..B.%D......Y....)..G.A.^0....bI...H.H. .."@$.@..D..@D.s.".r.HZ.<.W0i........A..w.....q.....X.$"(T*"...A$..E......:....'j..;..,8^S.....:....#...{.....-3.9K.MM.#....}^t.....e.....*. .r`J.(.n..8.I...r..F.`Z....r.X.|.$O...U.8....&....n.`.^g.....:(.a....C.d......6...2.@. .E.s..H.i..'...3K....+_q.{.7.n.KW.i^...N.3........r.s.~.-.r....SnBk.....M.s.#.&..`.TG5.....#.!4...`.RwYeP......-}.......f@...L.....#=a..M..gLz..|...cwi..Dn7.:.5.b..T.&.nB.....Z._.W..T....)........}......8T.9I ..~}..G...f..{.p.......=`..S.$..g.*2.p..$ER..x.....f\cF].C.5.vkm.p.w.Zi.D.....Yw3F...\.._...Y..C.P..L:L..5....9.,*..\.S..w
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13055
                                                                                                                                                                                                                Entropy (8bit):5.4102190392007135
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:0bnBL5tmjHCR/UeHjXWb2pTOnBwatCp0NhnW1WMMTMm53N4:0bnB2jURHjXo20wwCa1MMYm53N4
                                                                                                                                                                                                                MD5:4A8EF15E9BA7961C24059150DD8B2EF7
                                                                                                                                                                                                                SHA1:5343D573C49B3FA53B2A5A0A8DDAF8F993C1A6FF
                                                                                                                                                                                                                SHA-256:25B4F45A7CD87C064F90B5FF451EA8E8E3F499E0F81D0EE189A57819802F1CB1
                                                                                                                                                                                                                SHA-512:2E3014440F5778069134412EDA57A1823F3FD40955F785E138777FB7E46C6BEB70268CEA1BD9784E68B898E5E20EA52969BF13D12DB5AB6D32A51AF1E7807257
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3328191,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","settings.billing_v2
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5562), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5565
                                                                                                                                                                                                                Entropy (8bit):5.031762195774417
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:e+1DEebBBv/mJ3pQG7bWk5o1BZr54SlALGBjae:e+1DEga3bb9AZV3AAV
                                                                                                                                                                                                                MD5:D25C494FACAE4774C6A735C503F2BD14
                                                                                                                                                                                                                SHA1:BA56596B7869F76EB7C0E8199D8325F0F9C957B3
                                                                                                                                                                                                                SHA-256:A1C624B9DFDF2C1FCACCEBB032B0DA545EE40C52D7FF883FE2997D7BEF15DD7E
                                                                                                                                                                                                                SHA-512:44EFE64424FA43C334B11DB42C433445C44D66A1BD426852BC53735BC318135FB52374856303F309370290A1CE10E072C1B6848700659B06099432377E6133EA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.import{smartyOptionsMenu,smartyOptions,selectAddress}from"./functions.js";const smartyInter=document.getElementById("form").getAttribute("data-inter-smarty").toLowerCase();let shipOptions,shipStreet,shipCity,shipState,shipZip,shipCountry,shipMilitary,shipArray,imhoOptions,imhoCity,imhoState,imhoZip,imhoCountry,imhoMilitary,imhoArray,billInterCity,billInterState,billInterPostal,billInterMilitary,billInterProvinces,billInterArray,shipInterCity,shipInterState,shipInterPostal,shipInterMilitary,shipInterProvinces,shipInterArray,imhoInterCity,imhoInterState,imhoInterPostal,imhoInterMilitary,imhoInterProvinces,imhoInterArray,billOptions=document.getElementById("address-options"),billStreet=document.getElementById("cphDonationForm_txtAddress"),shipCheckbox=document.getElementById("cphDonationForm_cbPremium"),imhoCheckbox=document.getElementById("cphDonationForm_cbInMemoryHonorOf"),imhoStreet=document.getElementById("cphDonationForm_txtInMemoryHonorOf_Address"),billCity=document.getElementBy
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10311)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):221110
                                                                                                                                                                                                                Entropy (8bit):5.707950890511688
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:9A1WVW8JUbIin9IZjn3M5UrO/GllxAPRGDFPaOVO1QiQB4MBtg6fpF:yWLUbx+Nn3MKrO/GHxAPRGBPanyB4mBF
                                                                                                                                                                                                                MD5:1760F752C209D81465B7C63B62F8B0DF
                                                                                                                                                                                                                SHA1:B661D4DDA728BEA8916EA5A95474A281EFF88FAF
                                                                                                                                                                                                                SHA-256:03EC8D780E21D8BA5C0EC92B7DFBC5C3B21199EA4F5D72EAD2DE1A1072E278E4
                                                                                                                                                                                                                SHA-512:78CCA1B260D3A1277DE8E2C364331402D6F2DFF108E11AAA8A400E17519E6DD3653EDCF2ED9714BDD1EC209342EE87E978C30C6A3137B259FEF3934078C1D9FE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/* http://prismjs.com/download.html?themes=prism&languages=markup+css+clike+javascript+abap+actionscript+ada+apacheconf+apl+applescript+asciidoc+aspnet+autoit+autohotkey+bash+basic+batch+c+brainfuck+bro+bison+csharp+cpp+coffeescript+ruby+css-extras+d+dart+diff+docker+eiffel+elixir+erlang+fsharp+fortran+gherkin+git+glsl+go+graphql+groovy+haml+handlebars+haskell+haxe+http+icon+inform7+ini+j+jade+java+json+julia+keyman+kotlin+latex+less+livescript+lolcode+lua+makefile+markdown+matlab+mel+mizar+monkey+nasm+nginx+nim+nix+nsis+objectivec+ocaml+oz+parigp+parser+pascal+perl+php+php-extras+powershell+processing+prolog+properties+protobuf+puppet+pure+python+q+qore+r+jsx+rest+rip+roboconf+crystal+rust+sas+sass+scss+scala+scheme+smalltalk+smarty+sql+stylus+swift+tcl+textile+twig+typescript+verilog+vhdl+vim+wiki+xojo+yaml */.var _self="undefined"!=typeof window?window:"undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?self:{},Prism=function(){var e=/\blang(?:uage)?-(\w+)\b/i,t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 51404, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):51404
                                                                                                                                                                                                                Entropy (8bit):7.99617623263121
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:XTzL/0fgje1XjYiNNbrcKyh9wlww93XuhSVI:XHL/0fgje1TfcKBHi
                                                                                                                                                                                                                MD5:B904FCDF1C4C6059FADD6893A7BC7619
                                                                                                                                                                                                                SHA1:F41D1674F02616F03EF77D4E84B3AD8BA28A36FC
                                                                                                                                                                                                                SHA-256:517EDD119C5B2719E6AC4B30BF1FD864A6395179A41D273C0AFC0696E7495D8E
                                                                                                                                                                                                                SHA-512:1D86E3C2E83265DB1E9B244B749DCE0BF39944302CA01FF3123AA5F1CF2CF562774BA344B9D4B2C65DA33126AB0A5D80E37D448A794DCE7F9F797F9544938503
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2
                                                                                                                                                                                                                Preview:wOF2...................Q..........................".....t?HVAR.v.`?STAT.N'...J..~.../~.....0.....Z.0..R.6.$..0. .... ..N[U}qC.....WQ.!..M.T..e.X.......X......S...\.....t...\...:..._.0w.`xq....l.....([VlY..2=..Fx... h..NQ..M.(Y..@x..L$;..:...6....S.cx..Q......... >".......6n^....%...".C...v...]..0....M|.GPR1.6..S...2oN..`...k-).... MV./3....n.......=^}...`'.$.Qs.U.j....q.P~.X..}..9...F.!..O..J5....-...`d.'............C. .(.Aj.......UR.|..S3*....r.....H76..#2......J.d|:.g.6.(.,,.rT.(...VU.(...d.......Zvr.8...Z.%u.....T....F4.[..... ..s.L..cN.;Wb..:X.... n...)v..| ...s..b`...5...V.0..hG....}........_w\..yU...O..t.!.....v....;..&...............v.].v.... .!xH.@.....?..I..".....b9.I.BA...".R(...~.6.t.?\.#..! ....6R.FF.OQ.....#i<..;...#..o.p$o....<. .>j...A..Y..!....l..$.e[F.!v......&......p........4d.....|....)..@.}...J.O...HFAA.\.g7........-.".......0q..${/..C.`).uwIhq!l...X...d.f.R..+Miv..ws^....&....... .K.....V.DC..UP...7......G.p...-.P..H....v..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (933)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):960
                                                                                                                                                                                                                Entropy (8bit):5.182989448967212
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:jZZYy/oFfS82pD2mQC8Zk/PxIoS/ddj4Ja:7KfaDiBaMdD
                                                                                                                                                                                                                MD5:C5D3E15324F256FC8974CEFA825F87B5
                                                                                                                                                                                                                SHA1:81B4E854D3728B72F6A06CC4569CE593308B81F2
                                                                                                                                                                                                                SHA-256:A4C0AA9C251CB66D46D7FE343952C7AE19256B0A515C68F7F2748958541CC63D
                                                                                                                                                                                                                SHA-512:B06B7792EE6A0C85FB812F7F9B849EDFB621253B227A1E140ED235CDA3FE43CE09B8730191A8F677CBF6CF31A3039C9FCB4667899264E9CC26B49377C9C6CB58
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*.* Bootstrap Alert.* .*/.+function(a){"use strict";function b(b){return this.each(function(){var c=a(this),e=c.data("bs.alert");e||c.data("bs.alert",e=new d(this)),"string"==typeof b&&e[b].call(c)})}var c='[data-dismiss="alert"]',d=function(b){a(b).on("click",c,this.close)};d.VERSION="3.3.5",d.TRANSITION_DURATION=150,d.prototype.close=function(b){function c(){g.detach().trigger("closed.bs.alert").remove()}var e=a(this),f=e.attr("data-target");f||(f=e.attr("href"),f=f&&f.replace(/.*(?=#[^\s]*$)/,""));var g=a(f);b&&b.preventDefault(),g.length||(g=e.closest(".alert")),g.trigger(b=a.Event("close.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=function(){return a.fn.alert=e,this},a(document).on("click.bs.alert.data-api",c,d.prototype.close)}(jQuery)
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (24068), with CRLF, LF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):73861
                                                                                                                                                                                                                Entropy (8bit):5.813464338096013
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:iVF22tRT3Ce4HeeLUtNKnATZI6lbp1qbyxdfkxVEaKz4vd8/xZx/3M:iVF22nSjlUtNKnAv/qbPxVEaKz4vd8/u
                                                                                                                                                                                                                MD5:AF1A97B37623CC0F0E5C2F1603A252D7
                                                                                                                                                                                                                SHA1:8EEDF9E01BD70E335AED7AC5C446798983ADF18E
                                                                                                                                                                                                                SHA-256:E114B62FE444037B78706D291528670C73EC84C259278906EF5AC9F98CBDC8F2
                                                                                                                                                                                                                SHA-512:4703C673E4320E480E735D3E38177F39B1567C2510BF918DDC1B679ECE86F0229CDFE3070424D84E016E46F24CEE036D19E562733D7026B7816CF05133EF7A9B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Preview:....<!DOCTYPE html>.<html lang="en">.<head id="Head1"><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no, minimum-scale=1" /><meta name="author" content="RaiseDonors" />.<meta name="description" content="...whether it's $10, $100 or $1,000. &nbsp;Each gift is an investment as we strive to fulfill our earthly calling. If God is speaking to your&hellip;" />.<meta property="fb:app_id" content="1198168190216881" />.<meta property="og:site_name" content="RaiseDonors" />.<meta property="og:type" content="website" />.<meta property="og:title" content="DONATE | Support The Presidential Prayer Team" />.<meta property="og:url" content="https://raisedonors.com/presidentialprayerteam/give-now" />.<meta property="og:image" content="https://d3osv5nby63e7f.cloudfront.net/customers/presidentialprayerteam/campaign_logo/pray-the-vote-give-now-3-Duplicated-63720_55539.png" />.<meta pr
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 400 x 130
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8727
                                                                                                                                                                                                                Entropy (8bit):7.745923452825254
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:TWyGGOI+Y5zWcH6hKSmykk2MakhBRUAntmhgZBdbwjKFCbU:qyGGTWcH/rvk2M1hEDSNFCbU
                                                                                                                                                                                                                MD5:309A9D997593E5C0ED3D4446F76E1814
                                                                                                                                                                                                                SHA1:79F0D6AF806AA1BC0388FC6A5B9E3181131827E4
                                                                                                                                                                                                                SHA-256:C279F2F22A72B7A25C94B3D5531B7438811705F1846F261C52DC5FDD7EF6740C
                                                                                                                                                                                                                SHA-512:7C4840765895D254F52477BCCFE3BB927BC6C2BEBA60F2616443C844C4110D3DEC528D2927D22112F93649B918F24F9306DB8ABB6F4CD04E8A3D673483ADF47F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/PPT-Seal-Web-Text400x130-e1582061426263.gif
                                                                                                                                                                                                                Preview:GIF89a........................................................................................................................................................................}.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L.rG..D.PQM......6@Y>...A.W.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2980)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3670
                                                                                                                                                                                                                Entropy (8bit):5.146957044060594
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8mXSHvav4GegUcPvrs7EmjrMnqykNABkrYXRas5wDonINfETf6lXBl6UulaBFqyW:bXDv3egHvY7EOyXkU2xi
                                                                                                                                                                                                                MD5:787ED68D96659ADF156A6CB99717F7C6
                                                                                                                                                                                                                SHA1:7BAD4CE368F486B275F301FF167B5A7DE0CC7EA1
                                                                                                                                                                                                                SHA-256:DC29CD5760CA791B2828E46FD1BF2EFCB172DC801E8B57A64066D14932ED40B9
                                                                                                                                                                                                                SHA-512:39F5B0697D2B59B4972EA91757B7F0E4257F342F8537129B910586C06E87C467662554E672797D10B18C8853675223938071B9B6F90284CF4FF231232C94E8D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*!. * Headhesive.js v1.2.3 - An on-demand sticky header. * Author: Copyright (c) Mark Goodyear <@markgdyr> <http://markgoodyear.com>. * Url: http://markgoodyear.com/labs/headhesive. * License: MIT. */.!function(t,e){"function"==typeof define&&define.amd?define([],function(){return e()}):"object"==typeof exports?module.exports=e():t.Headhesive=e()}(this,function(){"use strict";var t=function(e,s){for(var o in s)s.hasOwnProperty(o)&&(e[o]="object"==typeof s[o]?t(e[o],s[o]):s[o]);return e},e=function(t,e){var s,o,i,n=Date.now||function(){return(new Date).getTime()},l=null,c=0,r=function(){c=n(),l=null,i=t.apply(s,o),s=o=null};return function(){var f=n(),h=e-(f-c);return s=this,o=arguments,0>=h?(clearTimeout(l),l=null,c=f,i=t.apply(s,o),s=o=null):l||(l=setTimeout(r,h)),i}},s=function(){return void 0!==window.pageYOffset?window.pageYOffset:(document.documentElement||document.body.parentNode||document.body).scrollTop},o=function(t,e){for(var s=0,o=t.offsetHeight;t;)s+=t.offsetTop,t=t.offset
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 186 x 76, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1477
                                                                                                                                                                                                                Entropy (8bit):7.751491783677265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Dl9QRDXuGG2Znv3wfOwh30jG0ODEfTD96AiNGk+MttoDjSPlo+k4kgr:DHQJG2Znvyt/bDEfT5BiNV+yoi9oBgr
                                                                                                                                                                                                                MD5:C90E47F44FD57ED2FE3ECFD44A5612FF
                                                                                                                                                                                                                SHA1:05461C0CE1CB750F6B33E6A250DFD4DF4199D5AB
                                                                                                                                                                                                                SHA-256:954D22B39B10544267CD702E90A34B1187E2C33890D5D94C9F92494C0CA209C6
                                                                                                                                                                                                                SHA-512:41B37F01638464E45D44DDF3693B35CEE8A13397F444E8279985FF2755CE4EDB756A22AED51BF00C9910DD5B7EB33A4263DFC10223520DF446ED7C3A40CD199F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/img/header_img.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......L.......]....'PLTE.....4.o+.....4.....4..4...........4....R.W....tRNS...\E...1....)).o...@IDATh..Y..(.,......t.p..."...fV.y!/{..ER)..h.Y.f.5k.Y.f.._.~.....s...\...X|.:.....n..c....9?....P..+q...#:!O.^9.@.,.Z.*.!....D.d+..`.%..h..[.h..(.QR.c'X...._......=FZ.?P...XA..W..+QN._C_9.....(...............tW./....8.&Y"....<.p.:.....N..R...R....N.4,.[..k..Sr.1&r>D.nw;......3.|.e1dlW.:o..6k...f....,.D....J.s.:.F.1;/d..esi '.@.@......2..'nD..$R....qp.-.G.+...j..{.t.-v...zCV[. '....[.......O...|?...p...2='*_....M.....:......Y..V]..U.Go.....n*...:Q.g.q.........{...ef.....d.F.....Y...Q.'.5........_..........s.u.#...n...Z..p.............f..n$..2......Lb.>X...A.;.g.%m...NDA.+i..e..rO...1g....`.j.^HL....*i?.....Y.r...m.....,. d"...u%e......9...H.......D?.v._c]s$..v.0.7M<*.=....ej9.......{.....u...d/.Ei.9u,k....s.8G.t02.e.+...g(2.O.9\TX($it....H.j.1.....le'..+..D`t..t...s~..bY....S.%...#I...4&8.....9.7......HI8.FFr8c.1...H....)I.@.... .[..s...`n
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2812
                                                                                                                                                                                                                Entropy (8bit):7.835978328650114
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:XU6sezw55VrZxnMwg4Dbz8NVV+KOuQB8hbt4sYhp2j0j9uNMY1OCPBfNurbmCA6K:tMV9xnMwg88hV+8vpYhsu0NR1NunC5
                                                                                                                                                                                                                MD5:624D552FEFA6D72188FD814930434E7D
                                                                                                                                                                                                                SHA1:EE8D218BE9FABA38DD4FFC631DB57EA2F3EA08CC
                                                                                                                                                                                                                SHA-256:5BEE1995F52ECFBC9FD33091CEC8CE200986A4BA108A0B548EDDD0BA454B66B2
                                                                                                                                                                                                                SHA-512:FB95813CD63559EBA1FCF6EA04C3F1B9A2045F4DFBCE2ED45B5B26424024BB348AD24671B055A863C7431D48348E63F5C445C5511A44A491D2E44D8EB94BE92B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...............g-....IDATx...]PSw..._.Q$.a|Ix..C.....".lW..t..t..EEWp.;E..;u.7...^8....b[.B...v.........Ej....".......hu..9'..<..|n.<2_s..jx..<.....`...2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R. #..2R...j1...={6..a122B=.j."@......Y...lH.Za2..........N....f.\.... .j$I....Q....?.>.8.......hhh.....8.L...v;J.m..j.........*twwS..Lf...M=D....QVZ.9s.P.B.>>.k.......P..[.lAAA...."I.~.c..........D..0.......[."//.z......n._~.z.....HNN..#hB.(I.vl....@=...9.%...."._>.<..\H=.0.,Y...+..........W]].....~&==..7o.ryAA.....;..4.`ff&.....PU......X.#=...HJJBoo.tFS..7.Y.Q. ...,...i>@[z:......|..:?.6."...t..f.BLL....2...#(.t.3f..Ah".......3..d.8@F..d.8@F..d.4.,X.R./.)66..INJRi....5....z.2..f.8.i......8..B.Mp..~?ZZZ.....x.^..~.?......%ii..s..g..0...v08@.>...uu8..<........8<..<.../^....i.&.b.z!..Q..et..8|.0n...........t..~.k.,..J.....S...C.....d...........q....>Ecc#***......FGG.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-PCFR7KCB64&gacid=1762015591.1728576846&gtm=45je4a70v9101872039za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=1773288469
                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1048 x 214, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):144744
                                                                                                                                                                                                                Entropy (8bit):7.989564782133223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:Bl0BPud0b6kXnA5MTfSDExfnf7eOTd5YXZanJpxuoo8fgeQijaU:Bl0Zg0BA5MTSA5fqpa3xujEDZuU
                                                                                                                                                                                                                MD5:02BCF90304C9482F905796F0714F477A
                                                                                                                                                                                                                SHA1:228F2F80FF87E63F95E0BA462CCB80AD8A78599B
                                                                                                                                                                                                                SHA-256:F3EB792B7D5392D91A11CD1A38CC1FD9F1A4045BA2CC22545E0FC4701C1211E1
                                                                                                                                                                                                                SHA-512:4F48DA01A84226CE56A95CA98663156B19EA76A41A98555493B1BB00D5083F7DD411579D1A9057BE1B3DCEF3AADBDC508C7CFBF5A8EA557BB4AB56E4365ED9CE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............{L1.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>2024 0919 Anniversary - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-19</Attrib:Created>. <Attrib:ExtId>2272e031-fda3-4bfc-833f-23d7d500a716</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xm
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (57791), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):58024
                                                                                                                                                                                                                Entropy (8bit):5.24713843848917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:DNYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGj:DNTKktDLmTF8yJL45XtHjoGj
                                                                                                                                                                                                                MD5:AB78DC1C0DE5E1F4DF8BDCFB230AF393
                                                                                                                                                                                                                SHA1:0908F3EDC6A9E6368B3F79836CE3C6AEE7CB6F1A
                                                                                                                                                                                                                SHA-256:A2AA2EDFAD201D2194168F4D1E56B45389BEDBF1784DF42E339C2975806F742C
                                                                                                                                                                                                                SHA-512:262AF65BF9BB70E3879D7F3516B20F31F23347400245DA666CD4683C3DDDE25BC2D6744C42490E0C31AD29ADCF2DB0493AD9A64B15EA5EED16C896A14291FCD4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/bootstrap-4.3.1.min.js
                                                                                                                                                                                                                Preview:./*! Bootstrap v4.3.1 (https://getbootstrap.com/) - Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) - Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (744), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):744
                                                                                                                                                                                                                Entropy (8bit):5.246767434722987
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:y+cClhJ/GTdk/Zu+/H+bD+GnziHGLxT9LEWubW1Z/Axjl0skOUhUkEQ:1hf6G/vH+bquiHGLxT9LEW+Wv/Axjy/p
                                                                                                                                                                                                                MD5:2851F84C9F66943C4FDEC3E3C18AEA0E
                                                                                                                                                                                                                SHA1:2C9FF8B83A05C2FAD5F3532CB0381AAE124C3857
                                                                                                                                                                                                                SHA-256:46C67353F7CE4F0D69999060C09BA0C4735C7A8676EBCF5896E0E2E712EC9733
                                                                                                                                                                                                                SHA-512:6F47C32963A842A1C952A63AA2A4BDDAB8DCC10E336A85BDA667B65E57F6948500B4EF5ADDAC0E096EFD767335188E806593BAFCBE21BF30D2FA0D41A3CE0511
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISxgEJIqjlRj1qEXwSBQ0UpQrpEgUNmrHopRIFDUhXq3oSBQ1ne_W3EgUNyCWnHhIFDYNF-vASBQ34ghVhEgUNtPxbnhIFDWZYaAESBQ2EqOOUEgUNnu-g6xIFDY8K47USBQ1V2RY3EgUNtZtg4RIFDQsAULISBQ1xMMutEgUNtl3DFBIFDRybazYSBQ1fRRtiEgUNrJebdBIFDf0Fi7oSBQ2_mBtPEgUNjKiRbBIFDbWT7cMSBQ3FFrxEEgUNL4Nc4hIFDV64Am4SxgEJDX-t_n3pRKgSBQ0UpQrpEgUNmrHopRIFDUhXq3oSBQ1ne_W3EgUNyCWnHhIFDYNF-vASBQ34ghVhEgUNtPxbnhIFDWZYaAESBQ2EqOOUEgUNnu-g6xIFDY8K47USBQ1V2RY3EgUNtZtg4RIFDQsAULISBQ1xMMutEgUNtl3DFBIFDRybazYSBQ1fRRtiEgUNrJebdBIFDf0Fi7oSBQ2_mBtPEgUNjKiRbBIFDbWT7cMSBQ3FFrxEEgUNL4Nc4hIFDV64Am4=?alt=proto
                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (635)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):23903
                                                                                                                                                                                                                Entropy (8bit):5.196774069078405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:SKwm0bG/ON7gum0tQt8RYIKpJz8vYHpElIVombV:yI/ONetxb8QHpEqj
                                                                                                                                                                                                                MD5:2EFB8C13B624E5E93CCB0008921E6ADC
                                                                                                                                                                                                                SHA1:DE11D3B112F35DA80940FE5E76A7036731373580
                                                                                                                                                                                                                SHA-256:617857D32E831E692285BACC6730D4A6B40F15E3AA6789F08C900C87386813AF
                                                                                                                                                                                                                SHA-512:A170190AED0405F948F2093D9EDF9D6611CDD97A3895CE7880EBE465D755C767E9BD7DBAB872E8D3E89D0E900260496E24C930421874D74D65BBC916BBA4038A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/owl.carousel.min.js?ver=20151201
                                                                                                                                                                                                                Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});.(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?.(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1577
                                                                                                                                                                                                                Entropy (8bit):5.129934539741706
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:IvxyIkCCU62JeoJlFG+uVmsugY1L6WPhL+L7E3nLaOxAFLa8u6soW5R5f5:IJ9mZ2goJlFG+o0buoermBPh15
                                                                                                                                                                                                                MD5:152DA2289F0D6E54D452B28DCD75B656
                                                                                                                                                                                                                SHA1:9EB64A0C416B43540A16CFC651094592CD36733D
                                                                                                                                                                                                                SHA-256:77A2569C4F84D4F4CB07E0E30CF32677DC4385C7B1F6329423AE1E2F1AC7F1EA
                                                                                                                                                                                                                SHA-512:1107E1BFB524251502D8ACBBAF70CC0921AE2BDD03270C2FA34FF7299090C7B2FEF148FBD65CE0C321E70E5479AEE5EAD67CBC8568CB2EE6CF38B68F5641C87F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://rdapi.presidentialprayerteam.org/rdapi/DonationMonthlyprogress.asp
                                                                                                                                                                                                                Preview:..<!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta name="viewport" content="user-scalable=no">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title>Progress</title>..</head>....<style>..body {.. font-family: "Gill Sans", "Gill Sans MT", "Myriad Pro", "DejaVu Sans Condensed", Helvetica, Arial, "sans-serif";.. padding: 0px;.. margin: 0px;..}..#wrapper {.. margin-left: auto;.. margin-right: auto;.. width: 95%; .. height: 5vw;.. min-height:40px; ..}....#graph {.. width: 100%;.. display: block;.. align-content: center;.. background-color: #B1AFAF;.. border-radius: 5px;.. height: 100%;..}..#raised {.. width: 25.1%;.. height: 100%;.. background-color: #493C62;.. color: #FEFEFE;.. float: left;.. display: table;.. border-radius: 5px;..}..#togo {..width: 74.8%;.. height: 100%;.. background-color: #B1AFAF;.. color: #FEFEFE;.. display: block;.. float: right;.. display: inline-block;.. border-radius: 5px;..}..#floattext {.. pos
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):79242
                                                                                                                                                                                                                Entropy (8bit):6.019678305853488
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOILbuhXwW4nxM:mGRFauOxLA/+IcTOBX/
                                                                                                                                                                                                                MD5:A0CE64213F4F6193A598DE1CDBAEA665
                                                                                                                                                                                                                SHA1:FEC9A873B214601198F7312BCB1BF99204014085
                                                                                                                                                                                                                SHA-256:F0DFF86310E9D08A2D80DBE68BAE9367F8CD6CBD4B7D036F09B0702D035C7E8C
                                                                                                                                                                                                                SHA-512:72DA125D31FD39B9B6571286C9B4B35D2B8875C8E299155A4D44742FF2B3FDF9B8CD5A7B888CF2BA26FAF4842EA6810CF7D6DEE5DC4B7E55AED03C623884356C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/styles__ltr.css
                                                                                                                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 176 x 27, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1839
                                                                                                                                                                                                                Entropy (8bit):7.838749046903394
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:R5yFXapGyo2Rv2Rg5Cw1SK837BHEgpzzhva9iYNbNMVkn7:R5yFqpW2RcbwUr7Bnz09VZNMVkn7
                                                                                                                                                                                                                MD5:080EA0F7D9737EDBDADDC50462192ECF
                                                                                                                                                                                                                SHA1:FD2329673FA514A3B732895DA15F97A0747B8D95
                                                                                                                                                                                                                SHA-256:FE88C1F0921B79FA4DC34E8464F756922C54998AE3CD25D89F34BDCB289A75CC
                                                                                                                                                                                                                SHA-512:EFE92FC5CE0F0A224252FE692E44F19BF5C1BB6545A742920EABAFA6BADC49DC398DB59D9A6D3DBD36BCF1369D7FF94200A69C7510BE03684B8E4AAFDC464138
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............ve......IDATx..].\g....{....6..m.I.M[..^...E..x....QQA(.W.h/....".)..x!....`h1R$.bm.j.|..4_...d?f..#.0.:......xy...g<.../..C../..c.....k.g..._..c.S........{z..=sp&.R/.....^....z<...Z}./...1....3.....@..74.]z...ER+..u.!H..z.eh....R.....2.]B..OcHB(lX.j...%....5.*..Q.:B...%..FH...I.J.D.....Y.}.E-I.+.!.N..J..~....]....,.tR..vu...5...p..n.olh.P#..5X.F.,7.......P....0(.@.....H*....m7D..%.l...9...#2I(..,XV...%.s...70x..J!@ ...dj.... .~.e......c..A.e......E[.....m.. ..u..o..d..\.%...VK!W($`P..ZvI.[r.]..S....jLa.%.M..EGe.5..o../.r.}.kf|.!..1.I..x..._....~..@c.B....J...].Z...Uw.....x.a.=f.9..x..:..0!..\..}........6..q.%sj.OXq...Tj[.Q....7[m1k.E/....L._..r.N....j.r]..P.jd*c.8".&..+.....a..<.E+..w..9.k.8....:"Bf.9..P#...F.p.;.s.)......Y..d.I..k.97..q;.-..'\...K.k..j.$i..h$..d.:..6m.'..On.e......[O.r...K......e...Q.Z;P......6K..U..h[......yS&}..s...w.s.Y...j...Q!!.W.......Mjy.u...%c.p...m.9...../.P..t..F..G,(..j.Y[.j.7..5a.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (635)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):23903
                                                                                                                                                                                                                Entropy (8bit):5.196774069078405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:SKwm0bG/ON7gum0tQt8RYIKpJz8vYHpElIVombV:yI/ONetxb8QHpEqj
                                                                                                                                                                                                                MD5:2EFB8C13B624E5E93CCB0008921E6ADC
                                                                                                                                                                                                                SHA1:DE11D3B112F35DA80940FE5E76A7036731373580
                                                                                                                                                                                                                SHA-256:617857D32E831E692285BACC6730D4A6B40F15E3AA6789F08C900C87386813AF
                                                                                                                                                                                                                SHA-512:A170190AED0405F948F2093D9EDF9D6611CDD97A3895CE7880EBE465D755C767E9BD7DBAB872E8D3E89D0E900260496E24C930421874D74D65BBC916BBA4038A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});.(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?.(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):103614
                                                                                                                                                                                                                Entropy (8bit):5.040881381243192
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:j4HhO/u87IdAsCxz+qipbvjLaDk2EcUgVV:j4HhOrxz+NCDk2EcUgf
                                                                                                                                                                                                                MD5:36307506512BF7177B49A7112D0D159F
                                                                                                                                                                                                                SHA1:2A959B0C3B6C8CB03D2F435CFF4CC323670E13BB
                                                                                                                                                                                                                SHA-256:9456070F7D57276AAE93D597701222B097A8A61EC75140C41E073E8CF11DE8D2
                                                                                                                                                                                                                SHA-512:FFB1CBE541E58B6B19851EAC73CFC2324DB594069F8ED64417BD132F4AF7E77A20D8FBC45DAF1E6D3F11A3D4B5EFA7CA8B38B0DC8A36C1FAC362C1535476074C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/cache/wpfc-minified/7jwn8l40/7xcyw.css
                                                                                                                                                                                                                Preview:.wise-tabs .ui-widget .ui-widget-content {.border: none;.}..wise-tabs .ui-widget-header {.border: none;.background: none;.color: #555;.font-weight: normal;.}..wise-tabs .ui-tabs .ui-tabs-nav {.background: none;.font-family: "Roboto",sans-serif;.font-weight: 500;.line-height: 1.2em;.text-transform: uppercase;.text-align: center;.margin-left: 0;.margin: 0;.padding: 0;.}..wise-tabs .ui-tabs .ui-tabs-nav .ui-tabs-anchor {.float: left;.padding: 14px 15px;.text-decoration: none;.}..wise-tabs .ui-tabs .ui-tabs-nav li {.list-style: none;.float: left;.position: relative;.top: 0;.margin: 1px .2em 0 0;.border-bottom-width: 0;.padding: 0;.white-space: nowrap;.}..wise-tabs .ui-tabs .ui-tabs-nav li.ui-tabs-active .ui-tabs-anchor,..wise-tabs .ui-tabs .ui-tabs-nav li.ui-state-disabled .ui-tabs-anchor,..wise-tabs .ui-tabs .ui-tabs-nav li.ui-tabs-loading .ui-tabs-anchor {.cursor: pointer;.}..wise-tabs .ui-tabs .ui-tabs-nav li {.list-style: none;.float: left;.position: relative;.top: 0;.margin: 0;.border
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):229440
                                                                                                                                                                                                                Entropy (8bit):5.378267781360008
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:0wmvBwvwtVMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse5uvaIGG4xQrZBYGCn:8BwvwtVMwa1LOFw/KEFs2Ch4yt7bScYx
                                                                                                                                                                                                                MD5:3E8ADA4426EE03AA5BFAB99D79EF5DE4
                                                                                                                                                                                                                SHA1:C81C66C57D7D29CA3AA94A6D126A44BE1BF58383
                                                                                                                                                                                                                SHA-256:C1EEC6939693DE2560A7CD2CB9BD833745EFDDBAA9887D4FA32464C44A3FBD33
                                                                                                                                                                                                                SHA-512:7BE121413E93825B458EF9C38312BB208F7CA54E423F3EDAA64E489C6CB3BB3EA723DEA3CB7FDDFBF6D08344785C45A25855672DEB2040CFC89A4DD8761FA41A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://script.hotjar.com/modules.720d0264984b164946ff.js
                                                                                                                                                                                                                Preview:/*! For license information please see modules.720d0264984b164946ff.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1468
                                                                                                                                                                                                                Entropy (8bit):5.809722704989023
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccATty/+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsQ:VKEcgRKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                                MD5:8A67F1822C65BF3D266DD79551E96DAA
                                                                                                                                                                                                                SHA1:1AE8D35A928BB2366C8CC2E3D23C9470081EBB5C
                                                                                                                                                                                                                SHA-256:DCCD7FF8C9F92BAFC280B185848B8EE6F7B82ECC9A67F49F5A555EE05314EF8C
                                                                                                                                                                                                                SHA-512:A556D20E12019871742AE69AEB55E97A5B3B709668E915EEF2EF8AE375244ECA1853CA9B46C950153865D813CD8AC852B27997929E969E24730C546E1E21FCA3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js?render=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM
                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4194)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4412
                                                                                                                                                                                                                Entropy (8bit):5.089436210109902
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:ZI2abQcKBOX3Ir1kAhUirJ7CBqzOTa3Ydp:ZKeOm1kAiOEqaT5
                                                                                                                                                                                                                MD5:3B77907BDC545BDE3B06A54ABAF305A4
                                                                                                                                                                                                                SHA1:42D09DDCC0B58CE5F28E9FA50CFBBA298BF4D57C
                                                                                                                                                                                                                SHA-256:75B437D3EFC8D12147F67D8CF47B9022256F80C69273A48963B57A6F81875001
                                                                                                                                                                                                                SHA-512:5D5EF1D9D0997E07C0B8A568269DA682B942A4725BFF1B6FF21FADC7EE641183B1ADCCBACDCAB4623F68088128D9FB8165DF8155CD0E0F6B98189D57CDBA441A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/superfish.min.js?ver=20150713
                                                                                                                                                                                                                Preview:/*. * jQuery Superfish Menu Plugin. * Copyright (c) 2013 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */.!function(e,s){"use strict";var o=function(){var o={bcClass:"sf-breadcrumb",menuClass:"sf-js-enabled",anchorClass:"sf-with-ul",menuArrowClass:"sf-arrows"},n=function(){var s=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent);return s&&e("html").css("cursor","pointer").on("click",e.noop),s}(),t=function(){var e=document.documentElement.style;return"behavior"in e&&"fill"in e&&/iemobile/i.test(navigator.userAgent)}(),i=function(){return!!s.PointerEvent}(),r=function(e,s){var n=o.menuClass;s.cssArrows&&(n+=" "+o.menuArrowClass),e.toggleClass(n)},a=function(s,n){return s.find("li."+n.pathClass).slice(0,n.pathLevels).addClass(n.hoverClass+" "+o.bcClass).filter(function(){return e(this).children(n.popUpSelector).hide().show().length}).removeClass(n.p
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2599
                                                                                                                                                                                                                Entropy (8bit):5.1515005270702465
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:JRMBy52Fy9cy5RvfJWeavH4IzN7RAY9noVKda9fXSSoaQxy:Jrl/NJHk9p7Rvno7fiS5
                                                                                                                                                                                                                MD5:5741B69E556F21398908AC15F1D699B9
                                                                                                                                                                                                                SHA1:396BC90CB38C7AA0BB92798BEFA308FC45460C17
                                                                                                                                                                                                                SHA-256:605FCA8F41E69ABEDEF70E8EBD3A86FEE40E5F2506F2F332650F46D43222337D
                                                                                                                                                                                                                SHA-512:E6AA7A4FF1277EB42839EAD49E854C80FF86115F8C75CB02E72FDBF09B7808FF7442DD660D86A24F0F28AEF8CFD68F54D9381903C49DB80D978F5D8FFE392C30
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*..* Wise Toggle..*..*/....jQuery(document).ready(function($){..."use strict";....../* Search Main */...$(".search-top").on('click',function(){....$("#search-cont").toggleClass("show");....$("#search-cont input").focus();....return false;...});......$(".search-top-close").on('click',function(){....$("#search-cont").removeClass("show");....return false;...});...../* Search Headhesive */...$(".search-iconhead").on('click',function(){....$("#search-cont").toggleClass("show");....$("#search-cont input").focus();....return false;...});....../* reset toggle if scrolled to top */...$(document).on('scroll',function(){....var offsetTop = 180;....if($(document).scrollTop() <= offsetTop)....{.....$("#search-conthead").hide();.....$(".search-iconhead a").removeClass('active');....}...});...../* Social Menu */...$(".headhesive-social").on('click',function(){....$("#share-top").slideToggle('slow');....$(".headhesive-social a").toggleClass('active');....return false;...});...../* reset toggle if scr
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4194)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4412
                                                                                                                                                                                                                Entropy (8bit):5.089436210109902
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:ZI2abQcKBOX3Ir1kAhUirJ7CBqzOTa3Ydp:ZKeOm1kAiOEqaT5
                                                                                                                                                                                                                MD5:3B77907BDC545BDE3B06A54ABAF305A4
                                                                                                                                                                                                                SHA1:42D09DDCC0B58CE5F28E9FA50CFBBA298BF4D57C
                                                                                                                                                                                                                SHA-256:75B437D3EFC8D12147F67D8CF47B9022256F80C69273A48963B57A6F81875001
                                                                                                                                                                                                                SHA-512:5D5EF1D9D0997E07C0B8A568269DA682B942A4725BFF1B6FF21FADC7EE641183B1ADCCBACDCAB4623F68088128D9FB8165DF8155CD0E0F6B98189D57CDBA441A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*. * jQuery Superfish Menu Plugin. * Copyright (c) 2013 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */.!function(e,s){"use strict";var o=function(){var o={bcClass:"sf-breadcrumb",menuClass:"sf-js-enabled",anchorClass:"sf-with-ul",menuArrowClass:"sf-arrows"},n=function(){var s=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent);return s&&e("html").css("cursor","pointer").on("click",e.noop),s}(),t=function(){var e=document.documentElement.style;return"behavior"in e&&"fill"in e&&/iemobile/i.test(navigator.userAgent)}(),i=function(){return!!s.PointerEvent}(),r=function(e,s){var n=o.menuClass;s.cssArrows&&(n+=" "+o.menuArrowClass),e.toggleClass(n)},a=function(s,n){return s.find("li."+n.pathClass).slice(0,n.pathLevels).addClass(n.hoverClass+" "+o.bcClass).filter(function(){return e(this).children(n.popUpSelector).hide().show().length}).removeClass(n.p
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18702
                                                                                                                                                                                                                Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):324941
                                                                                                                                                                                                                Entropy (8bit):5.606230588828168
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:f4ciKG3+NKaBk8weGN5372Cn4gpVlFlr1gi:QcixSKaBOF9Z
                                                                                                                                                                                                                MD5:3FBF2B1EE96E951753BF7C7E3AB71A00
                                                                                                                                                                                                                SHA1:16EAF5402232DB9D8837394F5AA9D0DE614DD419
                                                                                                                                                                                                                SHA-256:4AED16F9FD4D9DC8215E79A36311308277DE8029F9FEEF0932AB447F44E9A26B
                                                                                                                                                                                                                SHA-512:03C53A88CBD3B19263EB8F2C81CAD3530DA89C901EC44A2DA02ED06D2C105D2498C68EBB0FBDB6BA329D35D8254BB2C49B997BD5A2FF2919D215F9F41635ACA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=70], baseline, precision 8, 70x81, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22196
                                                                                                                                                                                                                Entropy (8bit):7.210416563413084
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:sn9qECDFn90ncxOFgljYNg70dJWQSOW6+v+MBExkM:GfymOYyN4Wwd
                                                                                                                                                                                                                MD5:A467693BDA752CFA96AE457CCBE1262A
                                                                                                                                                                                                                SHA1:59F63CC8DAAA5F377C404A5ACCE26B5453F12D7B
                                                                                                                                                                                                                SHA-256:68FE1691FE92A1F7292195352C56EC4D4A29DBFBCAEA3CBEBB0EC28BBA4800B1
                                                                                                                                                                                                                SHA-512:89FF8079B92960104893908FF0A1A2A3FD78EB66228BBE512FB156BEE8DE2C407FA8A1023B04B32F99B96BAB6B5A5C5EBE9A424AF00C32ED8D7F3A363B189E72
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.....5Exif..MM.*...............F...........Q...........................................................................(...........1...........2..........i............. .......-....'..-....'.Adobe Photoshop CS5 Macintosh.2016:04:06 11:30:34.............0221.......................F...........Q...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Q.F.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......Z`....6Zm/....@...e.02.q...VQ.A..b"....5......)..].k.k.ho`.....#l.l.C.{..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Hd1Y:w
                                                                                                                                                                                                                MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                                                                SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                                                                SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                                                                SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkSQPT1wPbQtxIFDRM0Cs4=?alt=proto
                                                                                                                                                                                                                Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10183), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10186
                                                                                                                                                                                                                Entropy (8bit):5.164991768161064
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:XA3UIxzBH2Hykydr4SejRzfk+qSejS8bQydanwLSejqbdfkxnm5SejSYb3BkxdPC:XA7xzBH2Hykydr4ZjRzfk+qZj9bQydaZ
                                                                                                                                                                                                                MD5:AA7EA054DE9F835133CDACD2D4ABC30B
                                                                                                                                                                                                                SHA1:088350115196ABC8D246BCAB9727D8955257D753
                                                                                                                                                                                                                SHA-256:DE6D0F6D9F4817A68919450F228834AC51986978149982505B7C7AB52D8870F7
                                                                                                                                                                                                                SHA-512:0FDB0DE6522D3BCD5FF01156780C5A954C7B965479E221BEB4D8A316CD363EA50173E726F577E6C3012799732B1D575FF67D372338E34E0BA81912C94EAAF57E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/anet.min.js?v=1.59.45.0
                                                                                                                                                                                                                Preview:.let submitFree,submitOptDonation,allowAmex,selectedFund=document.getElementById("hdnSelectedFund"),currentUrl=window.location.protocol+"//"+window.location.host;payment("card-number","exp-month","exp-year","security-code","achroutingnumber","echeck-acct","verify-acct"),address("fname","lname","zip-code","inter-postcode","mil-postcode"),submitButton("btn-submit",!0);const ccType=function(a){for(var b=0,c=a.length;b<c;b++)"4"===a[0]?allowAmex?$(".cc-img").attr("src",currentUrl+"/img/cc-types-visa.png"):$(".cc-img").attr("src",currentUrl+"/img/cc-types-visa-noAmex.png"):"3"===a[0]&&("4"===a[1]||"7"===a[1])?allowAmex?$(".cc-img").attr("src",currentUrl+"/img/cc-types-amex.png"):$(".cc-img").attr("src",currentUrl+"/img/cc-types-grey-noAmex.png"):"2"===a[0]||"5"===a[0]?allowAmex?$(".cc-img").attr("src",currentUrl+"/img/cc-types-mc.png"):$(".cc-img").attr("src",currentUrl+"/img/cc-types-mc-noAmex.png"):"6"===a[0]&&"0"===a[1]&&"1"===a[2]&&"1"===a[3]&&(allowAmex?$(".cc-img").attr("src",curren
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11581), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11861
                                                                                                                                                                                                                Entropy (8bit):5.379833769731938
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:/HE7ZH3UHqOeQfw+SXsyWYtpJ1fxOeG6AqshIB7N9cxb6rD:/HE7ZHEHaQY+Scytt/636B1B7Hwb6rD
                                                                                                                                                                                                                MD5:EB93447DD0797A0140353C46E67392B1
                                                                                                                                                                                                                SHA1:21A6FB33675DC88BBDB1C0C73464E945DD439F95
                                                                                                                                                                                                                SHA-256:B3B9E87F54D064E14546FA427E05092A9587F43CF28635331DFC040D506224B7
                                                                                                                                                                                                                SHA-512:4BC67BB9F16DB77DCAF686C6E1F1E1D9A5E727838447400116CCA2BBF5B6F45210E76CEFE9F797FF00AEDE76452D0F00D2DB8190D81919CD7BE044E7D2A4A8CE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/iframeSizer-referenced-by-iframe.min.js
                                                                                                                                                                                                                Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v3.5.5 - 2016-06-16 - Desc: Force cross domain iframes to size to content. - Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame. - Copyright: (c) 2016 David J. Bradshaw - dave@bradshaw.net - License: MIT */..!function(a){"use strict";function b(b,c,d){"addEventListener"in a?b.addEventListener(c,d,!1):"attachEvent"in a&&b.attachEvent("on"+c,d)}function c(b,c,d){"removeEventListener"in a?b.removeEventListener(c,d,!1):"detachEvent"in a&&b.detachEvent("on"+c,d)}function d(){var b,c=["moz","webkit","o","ms"];for(b=0;b<c.length&&!N;b+=1)N=a[c[b]+"RequestAnimationFrame"];N||h("setup","RequestAnimationFrame not supported")}function e(b){var c="Host page: "+b;return a.top!==a.self&&(c=a.parentIFrame&&a.parentIFrame.getId?a.parentIFrame.getId()+": "+b:"Nested host page: "+b),c}function f(a){return K+"["+e(a)+"]"}function g(a){return P[a]?P[a].log:G}function h(a,b){k("log",a,b,g(a))}function i(a,b){k("info",a,b,g(a))}function
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):923
                                                                                                                                                                                                                Entropy (8bit):5.073675323504609
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:wKbI4rDiMSNSfbTZTk3NJ/4/o0soV0oTUNrAV5cjBA0:wqBuItA30soVtUlTFr
                                                                                                                                                                                                                MD5:721ED07BA74A64B4F5B3E7979CA99BAE
                                                                                                                                                                                                                SHA1:8FB3C325A327C5BEA03A05547453EE95D1F7619E
                                                                                                                                                                                                                SHA-256:AB326900E21F10D902070C93CA7824FB7F14E0901179B86631421E6BC4AAF257
                                                                                                                                                                                                                SHA-512:3648F794EF9D877C7246DE9905DC4C46D8696A5F7EF4C3523F7F4EC14EC603856F221C5E148531B23AF5EF05DE936BF11CE37AC34A977F9057B287AA80A5350A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/**. * Handles dismissible notices from the Notice block.. */../**. * IE 11 polyfill for Nodelist.forEach.. *. * @see https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach. */.if ( window.NodeList && ! NodeList.prototype.forEach ) {..NodeList.prototype.forEach = Array.prototype.forEach;.}..document.addEventListener( 'DOMContentLoaded', function() {..var notices = document.querySelectorAll(...'.gb-block-notice.gb-dismissable[data-id]'..);...notices.forEach( function( element ) {...var uid = element.getAttribute( 'data-id' );....var dismissible = element.querySelector( '.gb-notice-dismiss' );....if ( ! localStorage.getItem( 'notice-' + uid ) ) {....element.style.display = 'block';...}....if ( dismissible ) {....dismissible.addEventListener( 'click', function( event ) {.....event.preventDefault();.....localStorage.setItem( 'notice-' + uid, '1' );.....element.style.display = '';....} );...}..} );.} );.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Algol 68 source, ASCII text, with very long lines (956)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2638
                                                                                                                                                                                                                Entropy (8bit):5.240072704314962
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:B8aCyX7HAA2D3yUZKtQgA/W8Z9gmqVyp1bawXjFgOjH:B8aJXjp+3HQKW8ZDqVyHawXjFgOjH
                                                                                                                                                                                                                MD5:B44FBAA265A79405342F49CFCDD3E4A5
                                                                                                                                                                                                                SHA1:B237D3877E11AB7E6B3ABAF9A780AC8D4CCD7491
                                                                                                                                                                                                                SHA-256:95A69457F63CA2159251FEB12969589D558ACE7E6F125EBCC6DB1FCB8DCBA003
                                                                                                                                                                                                                SHA-512:50B86E52DFE64272BF2CE4B3ECF4F37B570DF07A3D6AC216580A17F751B479EAA09F2828EC6BE92D16488CD1556AC346898A08E3C28026D2A6350C0FA38C698C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/functions.js?v=1.59.45.0
                                                                                                                                                                                                                Preview:var characterLimit=function(input,message,maxChar){$(input).keyup(function(){var max=maxChar,len=$(input).val().length,ch;if(len>=max){$(message).text('You have reached the character limit');}.else{ch=max-len;$(message).text(ch+' characters left');}});};var numberWithCommas=function(num){if(num===null||num===undefined)return "";return num.toString().replace(/\B(?=(\d{3})+(?!\d))/g,",");};var getParameter=function(paramName){var searchString=window.location.search.substring(1),i,val,params=searchString.split("&");for(i=0;i<params.length;i++){val=params[i].split("=");if(val[0]===paramName){return val[1];}}.return null;};var generateDummyEmail=function(){var suffix='@raisedonors-noemail.com',dummyEmail;function getFirstName(){return $('#cphDonationForm_txtFName').val().replace(/\s/g,'');}.function getLastName(){return $('#cphDonationForm_txtLName').val().replace(/\s/g,'');}.function getZipCode(){return $('#cphDonationForm_txtZipCode').val().replace(/\s/g,'');}.if(getFirstName()||getLastNa
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9497
                                                                                                                                                                                                                Entropy (8bit):5.105917399860192
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:2pwNV78hYOF2A+uyqZ5oynvJ/sDhjPCDUhURhRYhu+TVjeC/tbkJEJIAiGZuGy:22tyF2A/5TsDco247pjt/Nwp
                                                                                                                                                                                                                MD5:AB231B904E9405F921874D23D7160BB5
                                                                                                                                                                                                                SHA1:7E1B74D3B0E00EA1D9B2633A9D810CF0EE5ADE15
                                                                                                                                                                                                                SHA-256:E55A3571EA06801A47858D2B5A72ACF068AF7787536D37E2528324F8FF82108F
                                                                                                                                                                                                                SHA-512:D4FBFC63BA9837DFDE501A4E8045E494C2E625FA7B7B12B42FF23D4A7A79A66B9A7B70DF51151A0EA6899D2BBA2D0840B90A274204E34DCA39B1F335F426A86C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/options/smartystreets/functions.js
                                                                                                                                                                                                                Preview:const smartyOrg=document.getElementById('form').getAttribute('data-org'),processType=document.getElementById('form').getAttribute('data-type');let billOptions=document.getElementById('address-options'),shipOptions=document.getElementById('address-ship-options'),imhoOptions=document.getElementById('address-imho-options');const smartyOptionsMenu=(type,menu,options)=>{menu.textContent='';if(options.length===0||options.error){let noResults=document.createElement('li'),noResultsText=document.createElement('span');menu.textContent=''.if(options.length===0){noResultsText.textContent='There are no results for this address.';}.else if(options.error){noResultsText.textContent='There has been an error: '+option.error;}.noResults.appendChild(noResultsText);menu.appendChild(noResults);}.else{if(type.toLowerCase()==='us'){options.forEach(function(option){let menuOption=document.createElement('li'),menuText=document.createElement('a');if(menu.id==='address-options'){menuText.setAttribute('data-addres
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11696)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21365
                                                                                                                                                                                                                Entropy (8bit):5.146309231577592
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:VdqsjpC75JDkvJxLY+dMhXby8WlLkMDUOcq:NsDkDJyWthUFq
                                                                                                                                                                                                                MD5:5EF82D32E9EF7A307A34ED09F5DD60BB
                                                                                                                                                                                                                SHA1:ED4E2AA9717057650885142CC599D0FF925CB16C
                                                                                                                                                                                                                SHA-256:6B6410F0402129BB1E4B7096F8EBD300D1F89ED210F179E3B8CC9B2D58E6F06D
                                                                                                                                                                                                                SHA-512:BE4D87E7958105174186A9FA5C66E280F803813FAD206076544D7F876A18279D3DF3C3E3399FB950B9ECD083190AC0A026EE52C766B4788283A1C49D29B6487F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery UI - v1.13.1 - 2022-06-15.* http://jqueryui.com.* Includes: widget.js, keycode.js, unique-id.js, widgets/tabs.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}((function(t){"use strict";t.ui=t.ui||{};t.ui.version="1.13.1";./*!. * jQuery UI Widget 1.13.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */var e,i=0,s=Array.prototype.hasOwnProperty,a=Array.prototype.slice;t.cleanData=(e=t.cleanData,function(i){var s,a,n;for(n=0;null!=(a=i[n]);n++)(s=t._data(a,"events"))&&s.remove&&t(a).triggerHandler("remove");e(i)}),t.widget=function(e,i,s){var a,n,o,r={},h=e.split(".")[0],l=h+"-"+(e=e.split(".")[1]);return s||(s=i,i=t.Widget),Array.isArray(s)&&(s=t.extend.apply(null,[{}].concat(s))),t.expr.pseudos[l.toLowerCase()]=function(e){return!!t.data(e,l)},t[h]=t[h]||{},a=t[
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):374
                                                                                                                                                                                                                Entropy (8bit):7.403887377419466
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:tZA0W//qZK6F7MNfIByp1l7wbbNnh5oxB5j8HIsYRHiPF1HoyhPEoZgqyUJThwIn:NlZKwMNfzrpqn6QHPjjhMoGw/wIn
                                                                                                                                                                                                                MD5:5C06AB374D99AE685D41E61A14CFFAAC
                                                                                                                                                                                                                SHA1:CE7566A0EFE5E8D69E8082A9E13A971FAC01DBAF
                                                                                                                                                                                                                SHA-256:F6FD3A69BD96476A345BFA765DF459244DD1A5DB6DBA2D6752FB4B91BF7731A5
                                                                                                                                                                                                                SHA-512:F408BA61F08B3461196A0CA6617AF38FCD3BBFC8441EB6734302E00B94FC956EB400405D2D3E39E428BEB9F5C0AD07724647ED93B9045BF549DB131E02AA7849
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/img/help.png
                                                                                                                                                                                                                Preview:RIFFn...WEBPVP8Lb.../....5@.$I.B..Y......|......w.q.....AGC(kpz..Y 30- .>.L..m....g.#Z..s...9.\..?./.EB.yC.Q./.:..X..........l1..c.EA.........>..3...V....t.h....r...E..*.{U...J..;..HwV..(......0t.G#..HW.E....,.%..........u8...w(W.....-....B(.2...X7...2.....9M$.....Z/|.<....z...ec).^..T.Z...S....Z...^.Q..m...O......]_........7.X.jg.../.../......W...s\...._.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (317), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                                                Entropy (8bit):4.961105417066067
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:qQ6e83uqVBKZNCnqXfCxW7gISmPRKQOBKZNCnqXfCxW7gISm9IQnn:p8dTqJPS+7cqJPSMJn
                                                                                                                                                                                                                MD5:B5546BAF61B9E829B00832117104FB88
                                                                                                                                                                                                                SHA1:534440F645CBB8F7FADAB3DF06166BECE766D1C6
                                                                                                                                                                                                                SHA-256:16F9EB83D9B2BA4236A3CDDB7D2B1D40A2DEA36194F2BCCBEDC940764D593239
                                                                                                                                                                                                                SHA-512:BAF2934D4338BBF928D4C736B552B98ED7446C9405C41156E0D5FFA19DB6ECA09F8CB8AB8E07A9E92546915F077526CD88D11AAE7197968447D6FCFC988AA558
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(a){a(function(){a("a.zoom").prettyPhoto({hook:"data-rel",social_tools:!1,theme:"pp_woocommerce",horizontal_padding:20,opacity:.8,deeplinking:!1}),a("a[data-rel^='prettyPhoto']").prettyPhoto({hook:"data-rel",social_tools:!1,theme:"pp_woocommerce",horizontal_padding:20,opacity:.8,deeplinking:!1})})}(jQuery);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):30434
                                                                                                                                                                                                                Entropy (8bit):7.989073681349325
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:n54e2bH/W0M4uSzuJiG0QkMwvr/ILkrS84XMmF6jV:n54e2bH/WLKu+/ILNXXMmF6Z
                                                                                                                                                                                                                MD5:4ACD8285A5057602A9917F543AB0F9A6
                                                                                                                                                                                                                SHA1:64856D99C03DF9AF681B06563138130664559198
                                                                                                                                                                                                                SHA-256:40D589629BDF5FD5674DFD4DDC4E29A807B447780EFA3F2B4F257B051A64BA87
                                                                                                                                                                                                                SHA-512:15A6C4180B3986F73DAD57C008D1A4621018B2AABF4BB1A24C80128F57631BBEDC9299AA7F8C250EEB17B61481ACA2DBF2337F8600C71C97F9D295868EE59188
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/img/csv.png
                                                                                                                                                                                                                Preview:RIFF.v..WEBPVP8L.v../..>..@.$9nS;:.P.9....q......_&...O.o.g1..o}j.......v..&..{.'..Uc.u..;..C.YUk.,....y..5..t;.KA.M..W5.V.I:&.$....\...s.A.*.*.....:..T...e.....V[..........U+s..WE.K8... :.\yX.r$Iv.*.n....0......t..........5...}p.P..r....?.. .....B.^.....G.q...P.... .g......!%.+.*..................R..........S..../....=D,..=............\.......m..9@..>....>...~...Ca|.n.y7.K..(...g...........K.qu=...,.uK.'......g...s.......y7sPo.]..t.i|...CSY....!..}.....!.."..k...A..(..b)....x..............|+..(... ...d$#O#1.....7......R..Ta...(......z.B.I...H....w......9.........r..u..;I...B.[......*3..T....VE...RJ.Q.+....T.(...*e...".<..g9E9..I....]....._..6:....I.B...........1.....L.sd.,..n.=U...[k..........$.._.O..-..I+}.Y%.G..w@..W.l.C...1p3....j.m.T...k.fT.DXrm.a.@........ZI.j.Vm...J..io..cOk{Y...hY.mm...+..m..m.Je.....Fe;.{..6.wd....IKo#.&.I..y3..k....1..?.2....j..G.........(h.q....m.w.?..C..D.$p.(.jU)jY.....L...>...i%MQ.Q/n.+n`.!...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3257)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3658
                                                                                                                                                                                                                Entropy (8bit):5.30645066171543
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:kdI3rS6dyn6lOllippH3PMKn+mJTMU8FrcgXo:ki3rOqSipN/pVJ4U8Fjo
                                                                                                                                                                                                                MD5:609B68533642119A5A031B0DABA6DA8B
                                                                                                                                                                                                                SHA1:EC2802BC387E5D83449E8174434DAB9805F0E0CB
                                                                                                                                                                                                                SHA-256:45ED229C91A72E1089D9C2F7EF2A3F0AB2575F664666D68A80A4A9E716757EC7
                                                                                                                                                                                                                SHA-512:3FA0111DC50A4E536F4F9AF05A580053D97BC377AE4C86CA26F06B069E05E561FF174D2AED40BE66C8EFBC313286E01C5796619D013798E77EBA24344AC14C2D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/sticky-kit.min.js?ver=20151118
                                                                                                                                                                                                                Preview:/* Generated by CoffeeScript 1.6.2 */./**.@license Sticky-kit v1.1.3 | MIT | Leaf Corcoran 2015 | http://leafo.net.*/.(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(o){var e,s,r,n,l,a,c,p,d,u,f,h,g;for(null==o&&(o={}),u=o.sticky_class,n=o.inner_scrolling,d=o.recalc_every,p=o.parent,a=o.offset_top,l=o.spacer,r=o.bottoming,null==a&&(a=0),null==p&&(p=void 0),null==n&&(n=!0),null==u&&(u="is_stuck"),e=t(document),null==r&&(r=!0),c=function(t){var i,o,e;return window.getComputedStyle?(e=t[0],i=window.getComputedStyle(t[0]),o=parseFloat(i.getPropertyValue("width"))+parseFloat(i.getPropertyValue("margin-left"))+parseFloat(i.getPropertyValue("margin-right")),"border-box"!==i.getPropertyValue("box-sizing")&&(o+=parseFloat(i.getPropertyValue("border-left-width"))+parseFloat(i.getPropertyValue("border-right-width"))+parseFloat(i.getPropertyValue("padding-left"))+parseFloat(i.getPropertyValue("padding-right"))),o):t.outerWidth(!0)},f=function(o,s,f,h,g,y,
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):44546
                                                                                                                                                                                                                Entropy (8bit):5.467193631586904
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:+N1p4IK23erX/CCfFTHvCWdKoCYUj5mD4EFFwOYHBCijJtyiVbK:+N1p4IoV
                                                                                                                                                                                                                MD5:C879076D0E99B47115412C1C57EB3270
                                                                                                                                                                                                                SHA1:4E8FE06CFB43C84E08AF1DAA26920A8EBA1624A5
                                                                                                                                                                                                                SHA-256:E66290E3CB9A403CC138DE16A596B9031EBA4F193A411A70E6863D706008153C
                                                                                                                                                                                                                SHA-512:CC4B1A4252FCB49F8F9F0236CCDDDD2BAB1D13DBB8279F56FF1F47037B20272F2E90E1191CD0634F0F4ADBCC16259A4538144403FA0D4632EFE3BB09F6503F8D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto%3A700%2C700italic%2C500%2C500italic%2C400%2C400italic%7CUbuntu%3A700%7COpen+Sans%3A400%2C400italic%2C%7CUbuntu%3A400%2C400italic%2C%7COpen+Sans%3A600%2C600italic%2C%7COpen+Sans%3A600%2C600italic%2C%7CRaleway%3A400%2C400italic%2C%7C
                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 400 x 130
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8727
                                                                                                                                                                                                                Entropy (8bit):7.745923452825254
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:TWyGGOI+Y5zWcH6hKSmykk2MakhBRUAntmhgZBdbwjKFCbU:qyGGTWcH/rvk2M1hEDSNFCbU
                                                                                                                                                                                                                MD5:309A9D997593E5C0ED3D4446F76E1814
                                                                                                                                                                                                                SHA1:79F0D6AF806AA1BC0388FC6A5B9E3181131827E4
                                                                                                                                                                                                                SHA-256:C279F2F22A72B7A25C94B3D5531B7438811705F1846F261C52DC5FDD7EF6740C
                                                                                                                                                                                                                SHA-512:7C4840765895D254F52477BCCFE3BB927BC6C2BEBA60F2616443C844C4110D3DEC528D2927D22112F93649B918F24F9306DB8ABB6F4CD04E8A3D673483ADF47F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a........................................................................................................................................................................}.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L.rG..D.PQM......6@Y>...A.W.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1835
                                                                                                                                                                                                                Entropy (8bit):5.133499491174637
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:UMRygANKnoAKC1vKIhM/hRKSq0BKrVeQyPIkMk8BPKyG9hjQMHKizssjy:TymovUS7hsLR9yQLpBCyChUMqiz2
                                                                                                                                                                                                                MD5:2C5A53A4D5BF395C4321C4888D0C1F29
                                                                                                                                                                                                                SHA1:16E5C885B7EFC4C50212C391B2FAFD1617B805BF
                                                                                                                                                                                                                SHA-256:10FCF9F6BC1E7A0A2C3F42644C5EFFA63D5F3367B38B5F535465C879452F754E
                                                                                                                                                                                                                SHA-512:3E787570C3165C2DFA92F56BEC3F59A4CC53E9E1E17C2854625FF0CA4FC811A2F08BC6F54775A84B64C2CBFA253DCEC80E5C99B4BD969F4E118589B11E8136C3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/wise-masonry.js?ver=20151203
                                                                                                                                                                                                                Preview:/*.* Masonry Settings.*.*/..jQuery(document).ready(function($){.."use strict";..../* Latest and Featured Posts */..var $contList = $('.index-wrapper-grid');..$contList.imagesLoaded(function() {...$contList.masonry({... itemSelector: '.index-divider-grid',... isAnimated: true...});..});.../* Related Posts */..var $contRel = $('#related-lists');..$contRel.imagesLoaded(function() {...$contRel.masonry({... itemSelector: '.related-post-thumb',... isAnimated: true...});..});..../* Complex 3 */..var $contCompt = $('#compsub2-1');..$contCompt.imagesLoaded(function() {...$contCompt.masonry({... itemSelector: '.index-divider-compsub',... isAnimated: true...});..});.../* Complex 4 */..var $contComp = $('#comp4');..$contComp.imagesLoaded(function() {...$contComp.masonry({... itemSelector: '.comp-grid-3',... isAnimated: true...});..});.../* Footer */..var $contFooter = $('#footer-widgets');..$contFooter.imagesLoaded(function() {...$contFooter.masonry({... itemSelector: '.widget',.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9381)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):69833
                                                                                                                                                                                                                Entropy (8bit):5.300408113724856
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:ePapkgCVMyykDtDjarMPR3xcbyL8tlquNxp+:BIUkDtDjarM53xcbyL8tlquB+
                                                                                                                                                                                                                MD5:6266BABDEDF3D28C94297479B11CB48B
                                                                                                                                                                                                                SHA1:E316823872406FA55C7FCBD5CB8FCEEA23529757
                                                                                                                                                                                                                SHA-256:464484E1A3BA98624FF08ECAB37690F187CC94015C6054ABBF09788B421EA725
                                                                                                                                                                                                                SHA-512:083966689FB60F6E6BF45B2B7BE2F100C6CA4C9CCC3A7A0C08709B210CB62D902D6756FD37EC588F97C3621312EDD834C02350F1360DE84AE150EDF15BC34B18
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="author" content="The Presidential Prayer Team">.<link rel="profile" href="http://gmpg.org/xfn/11">.<title>Giving Form &#8211; General &#8211; The Presidential Prayer Team</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="The Presidential Prayer Team &raquo; Feed" href="https://www.presidentialprayerteam.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="The Presidential Prayer Team &raquo; Comments Feed" href="https://www.presidentialprayerteam.org/comments/feed/" />.<script type="text/javascript">.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 464 x 185, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):33450
                                                                                                                                                                                                                Entropy (8bit):7.9768578531671634
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:Qa0sJTnzUVcqsJKAnlIEU+UJuhJlVBaalEHeH8mVpGOe:Ql6UuaEFWuxVcsQm9e
                                                                                                                                                                                                                MD5:B658A8444DCD66AE6FD48C044C71FC33
                                                                                                                                                                                                                SHA1:400C5F30A81C4399F12ED9E89C10D279B300DF4E
                                                                                                                                                                                                                SHA-256:FA47FA8DDEF8E7A21A833B0156F5352FBE4C48E5B7181A42AD823E0F196BD996
                                                                                                                                                                                                                SHA-512:B58BED8AD40D7ED00CC0B3EF07295D058825E469028866C944776A0D830A9EAA6C43FCBE6E358F8542595535D573DE130DD63FCB9323B498D724D900F6A8676E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...............n&....pHYs............e....tIME.....7'.y.1....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx..w|\.u.../W.B!..`f3t..R+t..d.#..zgf..Y{.^'y<..h5.W..I.e.c......%.%...:..L6.....\...?^... ...0..~........{.9....RJBV......."L:P@A...B.T5:"14E./......].qy....rm"..\.`.j......$.CCL..0zf./.._.3P......&.../R...(...Pu..v..x.L@(*..... ..^U|.d.Y?0.....,BBB.e|.G.>~.9r].........\.)....y&.....axx.?...u........?J#............._..y.2...p...2.Qt..e!.@.nhHH..#...y>..P.T)....9...../.....drb...$S..|....NV.!4.u.?.I...T...H.@.6j..+.|..R...CBB.7..,.[2....T!pm.B......N............7.d....B3....-.E.. EsC.B......&>...M.....rn$L.,.=...>.mS.T.T*LMMqfd.c.Op..!...C...4....M.E2(zt6$....4$$.jCQ.y..f..K%....9}...S.8......./.....i.h...z....;4.!!!W;...Q:.D%.u....9r..^y........?....5m@;?.)..I.f 4...e.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 43 x 43, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):224
                                                                                                                                                                                                                Entropy (8bit):6.299099668398255
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhP/oVoaRrkltHUVcyn7W/4hcSmCsVjmY6lbp:6v/7noaahkSVZ7rhjY0YO1
                                                                                                                                                                                                                MD5:77DE6D4B8C35E02BA7A1A8BEE93290A3
                                                                                                                                                                                                                SHA1:1CDF351FDB9B46D9F623BC20756CC0DC4CE1A64B
                                                                                                                                                                                                                SHA-256:1FAC57B0DB5D1E94743123891D7FBEE982FD938AD0A0550C7AD89CB70B2B3186
                                                                                                                                                                                                                SHA-512:27930AC7769196C0C50928748F853C1C18E1637A71572BC5315B29D0E7AF918F4981007BDAFB270FF0700C606C06A21368D9A5D244DD5D3530912FA2CBBB2D13
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/img/arrowtop.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...+...+............PLTE................B.h....tRNS..'k.W].p...{IDAT8....0.C......`...K.........dtU..9..b..J....Z...9a.).w.3......`.AG....].P....;..aSlm...pd.|.x...n.........7....#=PZ.@....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 43 x 43, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):224
                                                                                                                                                                                                                Entropy (8bit):6.299099668398255
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhP/oVoaRrkltHUVcyn7W/4hcSmCsVjmY6lbp:6v/7noaahkSVZ7rhjY0YO1
                                                                                                                                                                                                                MD5:77DE6D4B8C35E02BA7A1A8BEE93290A3
                                                                                                                                                                                                                SHA1:1CDF351FDB9B46D9F623BC20756CC0DC4CE1A64B
                                                                                                                                                                                                                SHA-256:1FAC57B0DB5D1E94743123891D7FBEE982FD938AD0A0550C7AD89CB70B2B3186
                                                                                                                                                                                                                SHA-512:27930AC7769196C0C50928748F853C1C18E1637A71572BC5315B29D0E7AF918F4981007BDAFB270FF0700C606C06A21368D9A5D244DD5D3530912FA2CBBB2D13
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...+...+............PLTE................B.h....tRNS..'k.W].p...{IDAT8....0.C......`...K.........dtU..9..b..J....Z...9a.).w.3......`.AG....].P....;..aSlm...pd.|.x...n.........7....#=PZ.@....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11581), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11861
                                                                                                                                                                                                                Entropy (8bit):5.379833769731938
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:/HE7ZH3UHqOeQfw+SXsyWYtpJ1fxOeG6AqshIB7N9cxb6rD:/HE7ZHEHaQY+Scytt/636B1B7Hwb6rD
                                                                                                                                                                                                                MD5:EB93447DD0797A0140353C46E67392B1
                                                                                                                                                                                                                SHA1:21A6FB33675DC88BBDB1C0C73464E945DD439F95
                                                                                                                                                                                                                SHA-256:B3B9E87F54D064E14546FA427E05092A9587F43CF28635331DFC040D506224B7
                                                                                                                                                                                                                SHA-512:4BC67BB9F16DB77DCAF686C6E1F1E1D9A5E727838447400116CCA2BBF5B6F45210E76CEFE9F797FF00AEDE76452D0F00D2DB8190D81919CD7BE044E7D2A4A8CE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v3.5.5 - 2016-06-16 - Desc: Force cross domain iframes to size to content. - Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame. - Copyright: (c) 2016 David J. Bradshaw - dave@bradshaw.net - License: MIT */..!function(a){"use strict";function b(b,c,d){"addEventListener"in a?b.addEventListener(c,d,!1):"attachEvent"in a&&b.attachEvent("on"+c,d)}function c(b,c,d){"removeEventListener"in a?b.removeEventListener(c,d,!1):"detachEvent"in a&&b.detachEvent("on"+c,d)}function d(){var b,c=["moz","webkit","o","ms"];for(b=0;b<c.length&&!N;b+=1)N=a[c[b]+"RequestAnimationFrame"];N||h("setup","RequestAnimationFrame not supported")}function e(b){var c="Host page: "+b;return a.top!==a.self&&(c=a.parentIFrame&&a.parentIFrame.getId?a.parentIFrame.getId()+": "+b:"Nested host page: "+b),c}function f(a){return K+"["+e(a)+"]"}function g(a){return P[a]?P[a].log:G}function h(a,b){k("log",a,b,g(a))}function i(a,b){k("info",a,b,g(a))}function
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):224251
                                                                                                                                                                                                                Entropy (8bit):5.5496339008325615
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:lQKAkKLX3WPB57+dH0un7PZ+tDCOrreTpD5372CnUkjK:aKG3+D403HkpD5372CnUke
                                                                                                                                                                                                                MD5:94D809852CB13CDEC4B68006AA5BB662
                                                                                                                                                                                                                SHA1:76E5C0561E444D8F9DDB749DBE2D14CA06B88932
                                                                                                                                                                                                                SHA-256:9E2D8A5A14ECCCF2B8070195D3A519F5768A12272FE8CF2C41670795DB68A4FC
                                                                                                                                                                                                                SHA-512:00A21CDF9F920F7BDECA9FD785402D8DC8B4D7FCB808B6D1AD522784766C4EF00F3CEB6A2741D11C97567333D405AB9F1A53199F21AE7775ECC67FFED19AF548
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=UA-100360875-1
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnable
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):210661
                                                                                                                                                                                                                Entropy (8bit):5.537556733394894
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:L4KAkKLX3WPBY4+dH03K7PZ+tDCareTpD5372CnXIh3:cKG3++vCRkpD5372CnXIZ
                                                                                                                                                                                                                MD5:98714CC4151C4946D6808BA2D8EC2828
                                                                                                                                                                                                                SHA1:F6C7618F6C25EF9A124D81D90EA29A8CC1436448
                                                                                                                                                                                                                SHA-256:E7E3F553A3F27FC64E76C78B0978A8454526DB40D2ADA5E93DF89E008E37ADC0
                                                                                                                                                                                                                SHA-512:62D7DF3D6632DA9951DD678A609BCDA8BF8486DD8D571453645BE3A42B427D055C255EE7ADD3897114C6D7812CC0D246C8C2BB2EF22DF352E7C8BBA666F83692
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=UA-47436227-1&l=dataLayer&cx=c
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):50296
                                                                                                                                                                                                                Entropy (8bit):7.996029729235154
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                                                                                                                MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                                                                                                SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                                                                                                SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                                                                                                SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                                                                Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23527), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):23527
                                                                                                                                                                                                                Entropy (8bit):5.145714596896854
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:wTQOlZfwlyNTBgafjlHkYOkvRyFI+qDvWFonr8uhqYQoGQRkSBUAmkxtpnn27pT7:0QOlZIyNTBvfjlHkRkvRyFI+qDvWFonW
                                                                                                                                                                                                                MD5:0443556FB1BB763A21D1171A763843CE
                                                                                                                                                                                                                SHA1:CDAE9F7E6BACC2E65E2DCDD1D299D51F1E8C5ACD
                                                                                                                                                                                                                SHA-256:9D2939F5F785381C574A3F65757ECFA9FFE464DC2B50E11AFBDCA2E8F2674089
                                                                                                                                                                                                                SHA-512:DD5F49CFAEEBCD4A2D94F135057FD95802CFB60DA3E36F51204DD109FF4A7A7DAA8D0E33B2506711D075B52091E505D3B3FF48EC0CA880A0E9D72062E8960277
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:$(function(){var a,n,i,t,s,o,r,l,e=$("#form1").attr("action"),d=0,c=getParameter("amt"),m=["routing-number","account-number","verify-account-number","banking-type"],u=$("#cphDonationForm_ddlCountry option:selected").val(),p=document.getElementById("form")?.getAttribute("data-currency")??"usd",h=document.getElementById("funds-cart");if(document.getElementById("form")&&(n=document.getElementById("form").getAttribute("data-isfree"),i=document.getElementById("form").getAttribute("data-opt-donation"),a=document.getElementById("form").getAttribute("data-type"),i=i||!1),"usd"!==p&&document.querySelector('[data-payment-type="9"]')&&(document.querySelector('[data-payment-type="9"]').classList.remove("pp-venmo"),document.querySelector('[data-payment-type="9"]').classList.add("pp-only")),$(".popovers").length&&$(".popovers").popover({container:"body",trigger:"hover",placement:"top"}),$(".mf-list-item").each(function(){var e=$(this).outerHeight();d<e&&(d=e)}),$(".mf-list-item").css("height",d),$('
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1512), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1553
                                                                                                                                                                                                                Entropy (8bit):4.922942882914375
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:1oWdWwdlikTThNVq/X4Hq8hD1onzf/THWJ:1TdDpXKGDgHWJ
                                                                                                                                                                                                                MD5:C934FA649BAD01359DA8E05794082B9F
                                                                                                                                                                                                                SHA1:B62D1A186B727D5A033645F2B9576D9CB4C1718B
                                                                                                                                                                                                                SHA-256:B2CF35C2CE860508DE930371C91555737EB305D7B5401154ECC5E7CF28848AB3
                                                                                                                                                                                                                SHA-512:B84EA08BD3586DCBE5E8887BD2EB90991A47E1C86EEA67CAA32C4C594B03DBEC716EF5928DE0C74737E2BEFDCEFA2AE038274D550767F09919A01FECD1AC4D80
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/css/donation/font-awesome.css
                                                                                                                                                                                                                Preview:.@font-face{font-family:fontawesome;src:url(../../../fonts/fontawesome/fontawesome-webfont.eot?v=4.7.0);src:url(../../../fonts/fontawesome/fontawesome-webfont.eot?#iefix&v=4.7.0) format("embedded-opentype"),url(../../../fonts/fontawesome/fontawesome-webfont.woff2?v=4.7.0) format("woff2"),url(../../../fonts/fontawesome/fontawesome-webfont.woff?v=4.7.0) format("woff"),url(../../../fonts/fontawesome/fontawesome-webfont.ttf?v=4.7.0) format("truetype"),url(../../../fonts/fontawesome/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular) format("svg");font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-fa:before,.fa-font-awesome:before{content:"."}.fa-exclamation-circle:before{content:"."}.fa-check-circle:before{content:"."}.fa-times-circle:before{content:"."}.fa-info-circle:before{content:"."}.fa-question-circle-o:before{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53324), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):53324
                                                                                                                                                                                                                Entropy (8bit):5.450857485837432
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:ToMKhfq4fY0Warbcvc6EsloNkUa+I2IcP/8fe4bK9mx:sM09Y0lr0c7slRqnue6r
                                                                                                                                                                                                                MD5:761502841C035AFCF6A9BDC5D0A20D11
                                                                                                                                                                                                                SHA1:69AB16BA8CA68431AB59EFF286C7ED1E520BCA30
                                                                                                                                                                                                                SHA-256:E22419E8154BE2A34A950DBB4C4C448413751C53EF02F00C6C56AF28AA2C4964
                                                                                                                                                                                                                SHA-512:8B60959C08A0B8DE929C9DDDD8284E39D74C590CAF8104F39B4A928222A13AA04C182C787C653906DCD71326E729AB563C39173C5C8223495B1B8D819D58EBFD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function c(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function d(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function f(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function _(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString),m(t,"valueOf")&&(e.valueOf=t.valueOf),e}function y(e,t,n,s){return Tt(e,t,n,s,!0).utc()}function g(e){return null==e._pf&&(e._pf={emp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (57791), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):58024
                                                                                                                                                                                                                Entropy (8bit):5.24713843848917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:DNYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGj:DNTKktDLmTF8yJL45XtHjoGj
                                                                                                                                                                                                                MD5:AB78DC1C0DE5E1F4DF8BDCFB230AF393
                                                                                                                                                                                                                SHA1:0908F3EDC6A9E6368B3F79836CE3C6AEE7CB6F1A
                                                                                                                                                                                                                SHA-256:A2AA2EDFAD201D2194168F4D1E56B45389BEDBF1784DF42E339C2975806F742C
                                                                                                                                                                                                                SHA-512:262AF65BF9BB70E3879D7F3516B20F31F23347400245DA666CD4683C3DDDE25BC2D6744C42490E0C31AD29ADCF2DB0493AD9A64B15EA5EED16C896A14291FCD4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:./*! Bootstrap v4.3.1 (https://getbootstrap.com/) - Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) - Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13517), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13834
                                                                                                                                                                                                                Entropy (8bit):5.272107605814923
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:zEGbOpAkz77CQcwYCws4uol/BBoSoSbGbDl0HIV16wB9CN3uKQw40LndsChRrXz7:gAOp/HScDlqwB9CN3uKD4wzzrXdhBWo
                                                                                                                                                                                                                MD5:3A9824EA8DE1F80A3B5E854AF52E9398
                                                                                                                                                                                                                SHA1:A25FA23DD3D589C18F5A6CC02A1701F05173348F
                                                                                                                                                                                                                SHA-256:D8CF11FB0206805C341CF15243F44E92D294B6070D6924993EEE63EDB91A11C1
                                                                                                                                                                                                                SHA-512:7331400C17A09B3D081D26706F730E40CA75446050C9F122C001C1CB269036D7C3D21CE221522A12943172E7C98BEA8E720FC5D4C93D93D157387D8325F80502
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) v3.5.5 - 2016-06-16 - Desc: Include this file in any page being loaded into an iframe to force the iframe to resize to the content size. - Requires: iframeResizer.min.js on host page. - Copyright: (c) 2016 David J. Bradshaw - dave@bradshaw.net - License: MIT */..!function(a,b){"use strict";function c(b,c,d){"addEventListener"in a?b.addEventListener(c,d,!1):"attachEvent"in a&&b.attachEvent("on"+c,d)}function d(b,c,d){"removeEventListener"in a?b.removeEventListener(c,d,!1):"detachEvent"in a&&b.detachEvent("on"+c,d)}function e(a){return a.charAt(0).toUpperCase()+a.slice(1)}function f(a){var b,c,d,e=null,f=0,g=function(){f=Ha(),e=null,d=a.apply(b,c),e||(b=c=null)};return function(){var h=Ha();f||(f=h);var i=ya-(h-f);return b=this,c=arguments,0>=i||i>ya?(e&&(clearTimeout(e),e=null),f=h,d=a.apply(b,c),e||(b=c=null)):e||(e=setTimeout(g,i)),d}}function g(a){return na+"["+pa+"] "+a}function h(b){ma&&"object"==typeof a.console&&console.log(g(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):331053
                                                                                                                                                                                                                Entropy (8bit):5.598814804178298
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:H4IeKG3+NKa6L8weGN5372Cnpg7VlFlr1gD:YIexSKa6oF9G
                                                                                                                                                                                                                MD5:D91105E44BB8DE4EB54A3B5B3B14C21A
                                                                                                                                                                                                                SHA1:9C655A91C82CE7F8E2B25286284FA5C4D06C72B3
                                                                                                                                                                                                                SHA-256:B1F5DA9B0F3AE68B7EA8DA38677834EF85CD190765D27E6C6CA1F78EA6FAFC7A
                                                                                                                                                                                                                SHA-512:624B9D578E26C24BCB1DFCE813EFAA2AFF8A4F45EE35F3F8181329391C1B6629E0CF6F31FA15DC74F37E8ADA1FB799835F32C4D9ED196D650D476C26AFC06E4A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-PCFR7KCB64&l=dataLayer&cx=c
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):51887
                                                                                                                                                                                                                Entropy (8bit):7.983825346953684
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:47ZNpg2OcM0Do56u69dr+TErTKOy0amiIhoOO6EPoUGVHQxA:4ClVU66L+wrTKOyJrIh3EPoUGVwG
                                                                                                                                                                                                                MD5:180929D000B185D158E54E3C9BF842B4
                                                                                                                                                                                                                SHA1:6DB8DC9FE6DE1B487D685EBCF8E31BF64AA1D7B5
                                                                                                                                                                                                                SHA-256:47B30AAE26869E60274A10A66C1BFF6F5E7DDF2088073220E251F1D3D61FE59D
                                                                                                                                                                                                                SHA-512:3B32C0F73E8AC14C0724309927BBF5E71EA6BB552D00495BBA575D9BCF9EAF0F194FF2CD5EC4253C9E7DDEEBEF8721DFD76B6F5A538249931E3EF900B3F4079B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2020/02/ecfa_accredited_final_cmyk_small-e1582151516160.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............>..z.. .IDATx..w..U...Sn/..f{z.H.DP.".....HS"(...P...&M..).... -...d.7.l..^f.....s..MHD.^7.{33.....?G.B....v.v$o..l....N.A....6.. .N.i..v.n..i;...v.....i;mc.....1..u.$I[....A......;.IReV.+..J$.R.z.."(A.0..e..I.a`.H1E."B...b.b......zz...ioo.l../.g...`;...jii..VoHR.!D...6....J..%(.d.....(......v#+2.....=4..b.......3..... .R..H.dE.*.jYRW(........:::R.pJ.ki;......%.K...jv....Q.hStCo.%.....0%.%TTVRS]Meu5...TVTPZ^F8.........|.......v...D*.B7t2...D.x<F".dpp.....{....E...:7l......>....L6%.....t.."..."]Q.W.^....I.A.......%I;d...Y=....SdY...B........q..7n.......SYU.,....J.H&.d...L.l6.. ....**n....g..S(..........-[..e.Y.l.k.....D"..+]n.B.[....o...h;(.8m..V....I.lv_#..?.N.*+jmyy9mc...;..;2i.$Z.!...h4J.N:7v.......z{.....x"A*."....d.......b..."......x...x.>B......Q^Q..1c............OA_R.....>b...X..CV.ZEdp.C.e^..M..."....+.n.....v.~.....n..e2..5M.!..........{...;.HUU.}.!.+W.`.e,.x1+..z.j6m.... .D.M..B I..,..I..,!a.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4561)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5836
                                                                                                                                                                                                                Entropy (8bit):5.377235590942907
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:P2hSJEJMewDRQSLYH6wKZmkqeO1k1Gzqd3Lny2jRJQ867:uhSJUxwDCSLYaw+mFeO1ZWjy2leX7
                                                                                                                                                                                                                MD5:9CFB76C5DBCEC49BFFC47EB93503A413
                                                                                                                                                                                                                SHA1:F95F631B5E4459C37D731270AA350DE806BFA869
                                                                                                                                                                                                                SHA-256:E3C35E06AE7A0911CC508E444FE0BADD536891A83D6DD6B59C4FA19AA39ACB32
                                                                                                                                                                                                                SHA-512:13F994EB99224EBC7AF05B452A34EF75E5CD2B1F25F98EAF171708E83BBEDE70737AC87BDD835F472BF248BD203E189453002574741B71A685EF6E4897326B72
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/smooth-scroll.min.js?ver=20160423
                                                                                                                                                                                                                Preview:/*! smooth-scroll v9.1.4 | (c) 2016 Chris Ferdinandi | MIT License | http://github.com/cferdinandi/smooth-scroll */.!function(e,t){"function"==typeof define&&define.amd?define([],t(e)):"object"==typeof exports?module.exports=t(e):e.smoothScroll=t(e)}("undefined"!=typeof global?global:this.window||this.global,function(e){"use strict";var t,n,r,o,a,c={},u="querySelector"in document&&"addEventListener"in e,i={selector:"[data-scroll]",selectorHeader:"[data-scroll-header]",speed:500,easing:"easeInOutCubic",offset:0,updateURL:!0,callback:function(){}},l=function(){var e={},t=!1,n=0,r=arguments.length;"[object Boolean]"===Object.prototype.toString.call(arguments[0])&&(t=arguments[0],n++);for(var o=function(n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t&&"[object Object]"===Object.prototype.toString.call(n[r])?e[r]=l(!0,e[r],n[r]):e[r]=n[r])};r>n;n++){var a=arguments[n];o(a)}return e},s=function(e){return Math.max(e.scrollHeight,e.offsetHeight,e.clientHeight)},f=function(e,t){
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):461
                                                                                                                                                                                                                Entropy (8bit):7.409395933429044
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhPalCF9Vtx11MNfjwf/TxgPEY1DwmN2Q11lJ0bXO6DIv+wKUwsqRTe1doXtf:6v/7JVz1GlMfLIh1wsnJ0Yv+uw3BHX/V
                                                                                                                                                                                                                MD5:63D92D58D334493185C82231A1095F8C
                                                                                                                                                                                                                SHA1:E46292B4AA64D6F9B297023DBAC52751B49436E8
                                                                                                                                                                                                                SHA-256:A64E0B87F0E6DA8D7B6DBCCE31B365A002A648BC59B9F28B92535CBA89921528
                                                                                                                                                                                                                SHA-512:36B4E0FE8D0BBEAEF943F5969D4CB206E91531B9A662EAB9A1671A38278054F17CAE546C2344D3DCA192E67EF0AD83A00E5F7F07C7165E64B31954D4FA135EA1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... ......s......IDATx..Aj.P....R*.......k....C.kd...r./.Z.U.E...R...4..y...B..L.....<..F,I.(..(.HX2.G...+.V......T.R..g>.H......s........j.. ....0..{.3+...+.....}.[.r....D.Z..zCG.@...=q.....X.s.%gM..(JG*...3.@...ODk..t.........J[k$,.8.<k*..=#J.RH.2.....x.e.rQ.9]"dn...&5q.p..t...2.p.8...Jm.:........p 7...!..8.F.d...M.......BXD....W.4E.4Z..<...h.I...0.dZ.....eRX..e.............#..Pm?..?,...k....8..^0>\B....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32005), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):43224
                                                                                                                                                                                                                Entropy (8bit):5.231864446978247
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:NioQo4YTN5353R+a0WsQ02dpjeyoOBvZsMNxFQfxihV3p9v9sJGDUZjEO:NiQ5p3R+a0WsQ06jQ2TV3p9v9sdjEO
                                                                                                                                                                                                                MD5:F4C2D465D9EEA4C33E253727C3795562
                                                                                                                                                                                                                SHA1:8CF86EFE961F47A77B569610FA5B45EAEAE32608
                                                                                                                                                                                                                SHA-256:7EC7ECC6550B3E5433A82E203186B93922ACCBDD828B64D773115F55C4849775
                                                                                                                                                                                                                SHA-512:09C2E5CE194CD2488573560F71A755E4A23510929473894367303B4792412FE452479F2A01A0093198FA646BFD44FDE5F343790B3E2FF004A8934AEF4CA15CA0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://raisedonors.com/js/donation/parsley.min.js
                                                                                                                                                                                                                Preview:/*! Parsley.js - Version 2.8.1 - built Sat, Feb 3rd 2018, 2:27 pm - http://parsleyjs.org - Guillaume Potier - <guillaume@wisembly.com> - Marc-Andre Lafortune - <petroselinum@marc-andre.ca> - MIT Licensed */..function _toConsumableArray(e) { if (Array.isArray(e)) { for (var t = 0, i = Array(e.length); t < e.length; t++)i[t] = e[t]; return i } return Array.from(e) } var _slice = Array.prototype.slice, _slicedToArray = function () { function e(e, t) { var i = [], n = !0, r = !1, s = void 0; try { for (var a, o = e[Symbol.iterator](); !(n = (a = o.next()).done) && (i.push(a.value), !t || i.length !== t); n = !0); } catch (l) { r = !0, s = l } finally { try { !n && o["return"] && o["return"]() } finally { if (r) throw s } } return i } return function (t, i) { if (Array.isArray(t)) return t; if (Symbol.iterator in Object(t)) return e(t, i); throw new TypeError("Invalid attempt to destructure non-iterable instance") } }(), _extends = Object.assign || function (e) { for (var t = 1; t < argumen
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                Entropy (8bit):4.731372038840301
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKgZ3eVmGEwjWaee:PLKdXNQKgkTL
                                                                                                                                                                                                                MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                                                                                                                                                                                SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                                                                                                                                                                                SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                                                                                                                                                                                SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10311)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):221110
                                                                                                                                                                                                                Entropy (8bit):5.707950890511688
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:9A1WVW8JUbIin9IZjn3M5UrO/GllxAPRGDFPaOVO1QiQB4MBtg6fpF:yWLUbx+Nn3MKrO/GHxAPRGBPanyB4mBF
                                                                                                                                                                                                                MD5:1760F752C209D81465B7C63B62F8B0DF
                                                                                                                                                                                                                SHA1:B661D4DDA728BEA8916EA5A95474A281EFF88FAF
                                                                                                                                                                                                                SHA-256:03EC8D780E21D8BA5C0EC92B7DFBC5C3B21199EA4F5D72EAD2DE1A1072E278E4
                                                                                                                                                                                                                SHA-512:78CCA1B260D3A1277DE8E2C364331402D6F2DFF108E11AAA8A400E17519E6DD3653EDCF2ED9714BDD1EC209342EE87E978C30C6A3137B259FEF3934078C1D9FE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/js/prism.min.js?ver=20160702
                                                                                                                                                                                                                Preview:/* http://prismjs.com/download.html?themes=prism&languages=markup+css+clike+javascript+abap+actionscript+ada+apacheconf+apl+applescript+asciidoc+aspnet+autoit+autohotkey+bash+basic+batch+c+brainfuck+bro+bison+csharp+cpp+coffeescript+ruby+css-extras+d+dart+diff+docker+eiffel+elixir+erlang+fsharp+fortran+gherkin+git+glsl+go+graphql+groovy+haml+handlebars+haskell+haxe+http+icon+inform7+ini+j+jade+java+json+julia+keyman+kotlin+latex+less+livescript+lolcode+lua+makefile+markdown+matlab+mel+mizar+monkey+nasm+nginx+nim+nix+nsis+objectivec+ocaml+oz+parigp+parser+pascal+perl+php+php-extras+powershell+processing+prolog+properties+protobuf+puppet+pure+python+q+qore+r+jsx+rest+rip+roboconf+crystal+rust+sas+sass+scss+scala+scheme+smalltalk+smarty+sql+stylus+swift+tcl+textile+twig+typescript+verilog+vhdl+vim+wiki+xojo+yaml */.var _self="undefined"!=typeof window?window:"undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?self:{},Prism=function(){var e=/\blang(?:uage)?-(\w+)\b/i,t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (495), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6575
                                                                                                                                                                                                                Entropy (8bit):5.297606729519388
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:9AH+jbrajFoJ04dyQBskzSVfyaYzSVTduzSVQZlzSVELzSV5ZRHesKYd:9AH+HeKDIk+Az+Tu+m+w+nhbd
                                                                                                                                                                                                                MD5:5BEA57281213FA36D02C6FE5114339DA
                                                                                                                                                                                                                SHA1:0C6C365E0999F67CA890678F8D1FA8BFCDE15816
                                                                                                                                                                                                                SHA-256:BA9A41CDAD8262CBAD995E011727A3D4E426E83708B2FC2E177A5A5C4849D9F1
                                                                                                                                                                                                                SHA-512:2D90ED25EC43C7D2A4E7ABA0420F4FDA414FC0ED2093714E08483170915D5339A3A2FA734B6DAA45FA01EAEECEBD2DF30593357FB2FC1FFF1D5D8D1A68C01C0D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://rdapi.presidentialprayerteam.org/rdapi/appeallister2023_12.asp
                                                                                                                                                                                                                Preview:..<!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<meta http-equiv="refresh" content="300"; />..<meta name="viewport" content="width=device-width, initial-scale=1">..<title>Gift Scroller</title>..<link href='https://fonts.googleapis.com/css?family=Lato' rel='stylesheet' type='text/css'>..<link rel="stylesheet" href="https://netdna.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css">..<style>..*/ html, body, div, span, applet, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td, article, aside, canvas, details, embed, figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary, time, mark, audio, video {..margin: 0;..padding: 0;.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4561)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5836
                                                                                                                                                                                                                Entropy (8bit):5.377235590942907
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:P2hSJEJMewDRQSLYH6wKZmkqeO1k1Gzqd3Lny2jRJQ867:uhSJUxwDCSLYaw+mFeO1ZWjy2leX7
                                                                                                                                                                                                                MD5:9CFB76C5DBCEC49BFFC47EB93503A413
                                                                                                                                                                                                                SHA1:F95F631B5E4459C37D731270AA350DE806BFA869
                                                                                                                                                                                                                SHA-256:E3C35E06AE7A0911CC508E444FE0BADD536891A83D6DD6B59C4FA19AA39ACB32
                                                                                                                                                                                                                SHA-512:13F994EB99224EBC7AF05B452A34EF75E5CD2B1F25F98EAF171708E83BBEDE70737AC87BDD835F472BF248BD203E189453002574741B71A685EF6E4897326B72
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! smooth-scroll v9.1.4 | (c) 2016 Chris Ferdinandi | MIT License | http://github.com/cferdinandi/smooth-scroll */.!function(e,t){"function"==typeof define&&define.amd?define([],t(e)):"object"==typeof exports?module.exports=t(e):e.smoothScroll=t(e)}("undefined"!=typeof global?global:this.window||this.global,function(e){"use strict";var t,n,r,o,a,c={},u="querySelector"in document&&"addEventListener"in e,i={selector:"[data-scroll]",selectorHeader:"[data-scroll-header]",speed:500,easing:"easeInOutCubic",offset:0,updateURL:!0,callback:function(){}},l=function(){var e={},t=!1,n=0,r=arguments.length;"[object Boolean]"===Object.prototype.toString.call(arguments[0])&&(t=arguments[0],n++);for(var o=function(n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t&&"[object Object]"===Object.prototype.toString.call(n[r])?e[r]=l(!0,e[r],n[r]):e[r]=n[r])};r>n;n++){var a=arguments[n];o(a)}return e},s=function(e){return Math.max(e.scrollHeight,e.offsetHeight,e.clientHeight)},f=function(e,t){
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5477)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5629
                                                                                                                                                                                                                Entropy (8bit):5.064978927674849
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                                                                                                MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                                                                                                SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                                                                                                SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                                                                                                SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 400 x 130
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16581
                                                                                                                                                                                                                Entropy (8bit):7.713993304345178
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:YCvLyNGfhuOLzzFBpLMhulWcK63ABTbmF89w:YLNGLzzFBtnlWcKzTSFkw
                                                                                                                                                                                                                MD5:752FAFECDDEA586278924C7A86F0F282
                                                                                                                                                                                                                SHA1:126B851086CD70EEE902AD146FC82F1A996349F9
                                                                                                                                                                                                                SHA-256:975A6CE82E16FED7BA6B70871065690D2407F318BE58DE4649967E2F49B4DF8A
                                                                                                                                                                                                                SHA-512:8AFBA846F18A704E143D1468527E184D9DA65F56F87FA46DF44ACA90549D0593D2B6180CCB8B3E5D8BD548ED455125B71EE105E899A870D0952E2F6E0E5DB781
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a................................G.....&+U............................~......................>...............3.........7;b...............26]...........z|......ce..........qt.......................!N........Y\{...<@f...........vy.QTt........jm...DHLq.....................~....9......TY{-1[.....+......................MQs...mp....EIm......BFj.....eh.ILm..........................................hk.tv..............^a...."%O.....<...ad~....{~...............@......ACf...ei........................................................os.]`}......RVw............>.....VYv..............A......Y^..............FHe......X\w....................PToMOo..7..6.............."............bg.........-/S........................wz.................!.......,...............H......*\....#J....7..(a@......Q"&.3..L\...0c.I....]8X.IEG.@...........q....P.J.J.....$ .....`...k.9.b4....p.V.....bA$`.$..u.......b..e..A'..#K.L...c..U.#).U.:..M...D.TA..CY.c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31312)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):144237
                                                                                                                                                                                                                Entropy (8bit):5.189119832140801
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:rTFiS22l7pP6VPEPgPEPHPHPBPFP9kCk7:sS22H6Eg
                                                                                                                                                                                                                MD5:03CA4D175DDC755220EA43EBE235A26F
                                                                                                                                                                                                                SHA1:6D3309850FECE2DEC5F8694F03A8361D5BB7AC8C
                                                                                                                                                                                                                SHA-256:DE9DFD4DF5A6654001D11468297E15316067874C85D1E7E8E830B376615E2668
                                                                                                                                                                                                                SHA-512:805C10E757CD2BC78CDA49A789FDED0293394AAC9A794BCC50E609F3187A3A22A641EDD2C86A990FE86679A698C33C3D54C4091806B3160EC833121EEA0E7CDB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/cache/wpfc-minified/7j74xx3s/7xcyw.css
                                                                                                                                                                                                                Preview:@charset "UTF-8";.@font-face{font-family:'FontAwesome';src:url(//www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.eot?v=4.7.0);src:url(//www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0) format('embedded-opentype'),url(//www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0) format('woff2'),url(//www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0) format('woff'),url(//www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0) format('truetype'),url(//www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular) format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal nor
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):230691
                                                                                                                                                                                                                Entropy (8bit):5.54929197580925
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:lQKAkKLX3WPBbC+dH0un7PZ+tDCOrrXTp55372CnJkjb:aKG3+R503Hjp55372CnJkX
                                                                                                                                                                                                                MD5:C25A7AADA9FEAA3AAC71D87765B1E0D0
                                                                                                                                                                                                                SHA1:DBBF8C83213A4640E384727CFE34E3867BFF5C01
                                                                                                                                                                                                                SHA-256:D5686CA32ACA06C3183079E81DD97180605A54E973A5A7100B6CEBC87C0E6942
                                                                                                                                                                                                                SHA-512:F6CBF6C44F3C9E11565110BA1C494D2748FFFD5F8A622E848A4CD8C434675546C9BE14C02E5EED570619CA908A639D274040836F942AA7B765B59DF2468F484E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnable
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1048 x 214, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):144744
                                                                                                                                                                                                                Entropy (8bit):7.989564782133223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:Bl0BPud0b6kXnA5MTfSDExfnf7eOTd5YXZanJpxuoo8fgeQijaU:Bl0Zg0BA5MTSA5fqpa3xujEDZuU
                                                                                                                                                                                                                MD5:02BCF90304C9482F905796F0714F477A
                                                                                                                                                                                                                SHA1:228F2F80FF87E63F95E0BA462CCB80AD8A78599B
                                                                                                                                                                                                                SHA-256:F3EB792B7D5392D91A11CD1A38CC1FD9F1A4045BA2CC22545E0FC4701C1211E1
                                                                                                                                                                                                                SHA-512:4F48DA01A84226CE56A95CA98663156B19EA76A41A98555493B1BB00D5083F7DD411579D1A9057BE1B3DCEF3AADBDC508C7CFBF5A8EA557BB4AB56E4365ED9CE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.presidentialprayerteam.org/wp-content/uploads/2024/09/2024-0919-23rd-Anniversary2.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............{L1.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>2024 0919 Anniversary - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-19</Attrib:Created>. <Attrib:ExtId>2272e031-fda3-4bfc-833f-23d7d500a716</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xm
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Oct 10, 2024 18:13:47.181111097 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                Oct 10, 2024 18:13:48.227968931 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 10, 2024 18:13:48.446724892 CEST49671443192.168.2.8204.79.197.203
                                                                                                                                                                                                                Oct 10, 2024 18:13:48.571741104 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 10, 2024 18:13:48.790474892 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                Oct 10, 2024 18:13:56.884174109 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                Oct 10, 2024 18:13:57.829099894 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.282242060 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.359695911 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.359723091 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.359786034 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.360234022 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.360258102 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.360306025 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.360500097 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.360513926 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.360965014 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.360975981 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.137332916 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.137659073 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.137669086 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.138851881 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.138920069 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.139738083 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.140978098 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.141011953 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.142018080 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.142096043 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.142715931 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.142797947 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.142827034 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.142898083 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.143148899 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.143157959 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.184128046 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.184148073 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.184173107 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.228635073 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.315644026 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.316324949 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.316401958 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.318361044 CEST49710443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.318377018 CEST44349710204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.351639032 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.351674080 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.351730108 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.351914883 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.351924896 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.424726963 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.447999954 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.448105097 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.448662043 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.448755026 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.448791981 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.448834896 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.627142906 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.627367020 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.627382040 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.628844023 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.628910065 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.633663893 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.633838892 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.633915901 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.633922100 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.676384926 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.856745958 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.856791019 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.856858969 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.857064962 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.857074022 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.596899033 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.596972942 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.596995115 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.597038984 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.597078085 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.597079992 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.597096920 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.597136974 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.597167015 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.601165056 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.608901024 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.608910084 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.610421896 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.610491037 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.658910036 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.659113884 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.672313929 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.672382116 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.672409058 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.672420025 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.672467947 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.705710888 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.705719948 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.753067970 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.757793903 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.757865906 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.757898092 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.757911921 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.757951975 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.757971048 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.758794069 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.758833885 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.758871078 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.758876085 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.758920908 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.759038925 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.759092093 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.759130001 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.759243011 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.759308100 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.759984970 CEST49713443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.759999990 CEST44349713204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.790589094 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.790637016 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.790777922 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.792083025 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.792099953 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.792824030 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.792864084 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.793255091 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.793255091 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.793284893 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.793328047 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794013977 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794044971 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794106960 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794661999 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794661999 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794673920 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794682980 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794734001 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794734001 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794944048 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.794956923 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.795106888 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.795113087 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.795348883 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.795361042 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.795471907 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.795486927 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.795583010 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.795597076 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.878309965 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.878345013 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.878473997 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.880549908 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.880562067 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.363518953 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.363871098 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.363884926 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.364495993 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.364756107 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.364770889 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365008116 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365137100 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365297079 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365413904 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365422964 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365470886 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365504980 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365735054 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.365797997 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.366065025 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.366122007 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.366136074 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.367451906 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.367724895 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.367733955 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.368782997 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.368901968 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.368998051 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369060993 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369122982 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369173050 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369395971 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369556904 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369563103 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369580030 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369736910 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.369743109 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.371162891 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.371350050 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.371357918 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.371740103 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.372104883 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.372104883 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.372117996 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.372164965 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.382713079 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.383028984 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.383050919 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.383961916 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.384040117 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.384406090 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.384459019 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.384538889 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.384545088 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.406670094 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.406685114 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.406714916 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.406725883 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.422041893 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.422043085 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.422043085 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.422048092 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.437553883 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.452738047 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.468266964 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.501337051 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.501463890 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.504125118 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.504133940 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.504374981 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.539969921 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.587407112 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.634831905 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.634855032 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.634862900 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.634880066 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.634932995 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.634932995 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.634969950 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.634999990 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.636286974 CEST49717443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.636301041 CEST44349717204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.639782906 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.639853001 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.639945984 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.640218973 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.640249968 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664580107 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664607048 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664616108 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664655924 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664688110 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664693117 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664715052 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664755106 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664779902 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664779902 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664779902 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.664794922 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.665119886 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.665173054 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.665178061 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.665201902 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.665222883 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.665246010 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.666305065 CEST49720443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.666317940 CEST44349720204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.669950962 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.669975042 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.670032024 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.670402050 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.670417070 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.671948910 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.671957016 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.672012091 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.672180891 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.672194004 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704705000 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704775095 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704796076 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704838037 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704842091 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704868078 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704871893 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704876900 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704890966 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704895973 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704917908 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704937935 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704946995 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704958916 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704978943 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704997063 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.704997063 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705019951 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705035925 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705041885 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705073118 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705080986 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705096006 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705116987 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705521107 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705547094 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705552101 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705564976 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705574036 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705588102 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705631018 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705660105 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705676079 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.705707073 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707360983 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707381964 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707422972 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707431078 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707456112 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707521915 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707566023 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707606077 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707626104 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.707648039 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.708534956 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.708576918 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.708612919 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.708621025 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.708647013 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721208096 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721225023 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721230984 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721241951 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721254110 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721260071 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721297979 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721306086 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721343994 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.721343994 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.722795963 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.722814083 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.722881079 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.722886086 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.752654076 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.752702951 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.752763033 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.752846956 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.752880096 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.752906084 CEST49723443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.752921104 CEST4434972323.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.756673098 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.756684065 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.756684065 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.772732019 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.791500092 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.791532993 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.791577101 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.791579008 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.791621923 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.791632891 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.791644096 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792023897 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792629957 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792666912 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792716026 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792716980 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792743921 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792762041 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792768955 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792782068 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.792828083 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793030024 CEST49728443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793095112 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793162107 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793167114 CEST49728443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793214083 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793236017 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793241978 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793253899 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793282986 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.793998003 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794015884 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794045925 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794084072 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794097900 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794121981 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794127941 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794163942 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794553041 CEST49728443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.794580936 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.795087099 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.795130014 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.795161963 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.795169115 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.795192003 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.795205116 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.795972109 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.795989037 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.796041012 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.796050072 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.796104908 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797802925 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797821999 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797853947 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797862053 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797887087 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797900915 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797909975 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797965050 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797985077 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.797991991 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.798013926 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.798033953 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799752951 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799768925 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799783945 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799793005 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799812078 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799819946 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799876928 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799876928 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799885988 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799897909 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.799921036 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.800811052 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.800827026 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.800858974 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.800865889 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.800899029 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.800916910 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809077024 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809097052 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809135914 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809170961 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809170961 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809179068 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809189081 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809218884 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.809218884 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.810071945 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.810101986 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.810137033 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.810141087 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.810189962 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.810189962 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.811748028 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.811767101 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.811836958 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.811836958 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.811841011 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.811882973 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.813004017 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.813018084 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.813075066 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.813079119 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.813175917 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.878834009 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.878894091 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.878906965 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.878916979 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.878957033 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.879708052 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.879776001 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.879817009 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.879867077 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.879892111 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.879899025 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.879920959 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.879940987 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880120039 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880182981 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880189896 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880199909 CEST44349722204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880209923 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880227089 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880249023 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880255938 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880256891 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880264044 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880290031 CEST49722443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880300045 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880328894 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880369902 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880445957 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880491018 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880589008 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880630970 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880666018 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880690098 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880812883 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.880853891 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.881639957 CEST49716443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.881652117 CEST44349716204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.884848118 CEST49721443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.884854078 CEST44349721204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.887765884 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.887788057 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.887845039 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.888089895 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.888098955 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.889811993 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.889818907 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.889879942 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.890044928 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.890058994 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.917695045 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.917712927 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.917762041 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.917774916 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.917809963 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918682098 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918699026 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918751001 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918762922 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918768883 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918798923 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918817997 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918824911 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918860912 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918860912 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.918879032 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.919025898 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.919219971 CEST49718443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.919239998 CEST44349718204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.943841934 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.943908930 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.943991899 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.962635994 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.962667942 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.963114023 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.963150978 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.963207960 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.964330912 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.964364052 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.964423895 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.969016075 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.969023943 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.969079018 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.989603043 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.989636898 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.990562916 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.990578890 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.991435051 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.991447926 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.994702101 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.994712114 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.994776011 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.995187044 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.995196104 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.004643917 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.004669905 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.004800081 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.004997015 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.005013943 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.005069017 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.005356073 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.005368948 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.005397081 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.005409956 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059240103 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059262991 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059318066 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059933901 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059947968 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.224627972 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.224889040 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.224910975 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.225868940 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.225924969 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.226201057 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.226255894 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.226377010 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.226382971 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230690002 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230735064 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230798960 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.231003046 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.231019020 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.251626015 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.251904964 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.251923084 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.252826929 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.252875090 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.253134966 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.253191948 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.253246069 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.266933918 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.271241903 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.271430969 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.271447897 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.272463083 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.272519112 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.272907972 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.272983074 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.273037910 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.273046017 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.295399904 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.299271107 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.299283981 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.314527035 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.344988108 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.449023008 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.449104071 CEST49728443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.450184107 CEST49728443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.450187922 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.450393915 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.451562881 CEST49728443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.471565008 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.472261906 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.472273111 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.473404884 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.473778963 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.473932981 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.473942041 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474260092 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474375010 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474379063 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474416971 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474431992 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474606037 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474623919 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474859953 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.474936008 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.475861073 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.475918055 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.475980043 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.476062059 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.477152109 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.477258921 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.477374077 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.477380991 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.477452993 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.477462053 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.478183031 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.478204012 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.478209972 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.478235960 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.478255987 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.478267908 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.478288889 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.478329897 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.480839014 CEST49724443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.480849028 CEST44349724204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.495409012 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508346081 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508368015 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508375883 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508397102 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508423090 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508431911 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508445024 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508461952 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.508483887 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.509946108 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.509965897 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.510029078 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.510229111 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.510241032 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.511080027 CEST49726443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.511090994 CEST44349726204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.516669035 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.518809080 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.518810987 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.533643007 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.562457085 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.562469959 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.563663006 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.563734055 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.567158937 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.567239046 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.567881107 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.567888021 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.589544058 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.589853048 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.589873075 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.592195988 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.592669964 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.592679024 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.593432903 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.593508005 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.593700886 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.593758106 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.593759060 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.593954086 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.593967915 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.594522953 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.595026970 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.595123053 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.595169067 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.611673117 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619143009 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619172096 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619180918 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619194984 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619223118 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619239092 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619257927 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619273901 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619297028 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619308949 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.619348049 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.620192051 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.620234013 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.620284081 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.643028975 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.643043995 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.651170015 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.651464939 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.651537895 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.697263002 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.706758976 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.706815958 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.706897974 CEST49728443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.720974922 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.721303940 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.721425056 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.721574068 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.734515905 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.748332024 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.748814106 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.748825073 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.749022961 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.749041080 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.749078989 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.749114037 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.750510931 CEST49728443192.168.2.823.60.203.209
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.750528097 CEST4434972823.60.203.209192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.752120018 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.752193928 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.753134012 CEST49735443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.753154039 CEST44349735104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.754991055 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.755175114 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.755831003 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.755837917 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.757457972 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.757498026 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.757608891 CEST49725443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.757616997 CEST44349725204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.757643938 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.758296967 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.758313894 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.762320042 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.763106108 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.763115883 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.766119003 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.766715050 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.766798019 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.771435022 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.771581888 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.771605968 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.771624088 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.771810055 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.771821022 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.772726059 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.772783041 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.773122072 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.773190975 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.773389101 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.773401022 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.789802074 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791112900 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791152000 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791404963 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791763067 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791779041 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791840076 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791848898 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791870117 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.791914940 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.792256117 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.792346954 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.796766043 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.796840906 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.796921015 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.796930075 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.800674915 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.800677061 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.803042889 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.811420918 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817060947 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817084074 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817091942 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817102909 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817126989 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817171097 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817203045 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817215919 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817248106 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817755938 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817789078 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817800999 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817821026 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817841053 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817848921 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817858934 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817867994 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817887068 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817900896 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817907095 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817945004 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817950964 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.817981958 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.818167925 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.818185091 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.818228960 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.818228960 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.818249941 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.818262100 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.827095985 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.837907076 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.869044065 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904264927 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904485941 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904633999 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904645920 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904668093 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904701948 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904738903 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904747009 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.904791117 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.905693054 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.905921936 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.905957937 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.905992031 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.905997992 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.906025887 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.906044960 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.907640934 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.907680035 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.907741070 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.907747030 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.907785892 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.907798052 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.907959938 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.907975912 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.908020020 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.908030033 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.908051014 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.908091068 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.933729887 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.933788061 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.933901072 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.933918953 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.934776068 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.936271906 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.951054096 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.951133013 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.951200962 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.957631111 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.960980892 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961004019 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961013079 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961050034 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961061001 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961071968 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961097956 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961606979 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961656094 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.961699009 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.963567019 CEST49731443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.963587046 CEST44349731204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.979190111 CEST49733443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.979209900 CEST44349733204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.979424953 CEST49732443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.979450941 CEST44349732204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.979787111 CEST49736443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.979815960 CEST44349736204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.980143070 CEST49738443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.980156898 CEST44349738204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.981450081 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.981497049 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.981565952 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.981765985 CEST49729443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.981775045 CEST44349729204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.983458996 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.983500957 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.985208988 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.985214949 CEST44349737204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.985223055 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.985274076 CEST49737443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.987970114 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.987984896 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.988060951 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.990200043 CEST49744443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.990222931 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.990329981 CEST49744443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.990844965 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.990864992 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.991724968 CEST49744443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.991741896 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.992703915 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.992754936 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.992794991 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.992803097 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.992830992 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.992849112 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.993575096 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.993648052 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.993705988 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.993752003 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.993827105 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.993875980 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.994647980 CEST49730443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.994652987 CEST44349730204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996114969 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996166945 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996187925 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996211052 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996217012 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996241093 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996254921 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996280909 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996299982 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996316910 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996328115 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996339083 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996354103 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.996365070 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997397900 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997436047 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997459888 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997463942 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997486115 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997488022 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997514963 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997517109 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.997535944 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.035320997 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.035337925 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.035631895 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.037076950 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.037107944 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.037275076 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.037288904 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.037293911 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.037589073 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.037601948 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.038256884 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.051404953 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.051415920 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.051925898 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.052279949 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.052293062 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.052664995 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.052691936 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.052859068 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.053040981 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.053050041 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.054151058 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.054157972 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.055408001 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.055732012 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.055742979 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.057199955 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.057207108 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.057328939 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.057526112 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.057538986 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.078748941 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.079005957 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.079015970 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.079366922 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.080467939 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.080549002 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.080765963 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.081762075 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.081849098 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.082401991 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.082648993 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.082688093 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.083832026 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.083857059 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.083899021 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.083905935 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.083924055 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.083940983 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.083964109 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.083987951 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.085191011 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.085236073 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.085264921 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.085278034 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.085310936 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.085321903 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.086076975 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.086122990 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.086148024 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.086155891 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.086184025 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.086200953 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.087975979 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.088025093 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.088063955 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.088072062 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.088107109 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.088121891 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.123402119 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.130431890 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.130763054 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.130835056 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.130841970 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.130949020 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.130995035 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.130999088 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.131541967 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.131602049 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.131607056 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.133167982 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.133240938 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.133243084 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.133270025 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.133491039 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.136001110 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.136315107 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.136365891 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.136370897 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.145694017 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.145720959 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.145828962 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.146392107 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.146409988 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.147819042 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.147839069 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.147974014 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.148062944 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.148075104 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.150259972 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.150274038 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.150377989 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.150588036 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.150600910 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.159360886 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.159399033 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.159463882 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.159655094 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.159667969 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.166677952 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.166687012 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.166776896 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.167272091 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.167279005 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.172667027 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.172719955 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.172748089 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.172760963 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.172791958 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.172804117 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173521042 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173568964 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173593044 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173603058 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173629999 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173644066 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173929930 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173988104 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.173995018 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.174021006 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.174051046 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.174299955 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.174309969 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.174387932 CEST44349734204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.174460888 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.174460888 CEST49734443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178139925 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178159952 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178342104 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178477049 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178483963 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178539038 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178792953 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178867102 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.178934097 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.179553032 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.179574966 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.179728031 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.179738045 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.179760933 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.179955959 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.179965973 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.180119991 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.180154085 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.180299997 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.180321932 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.190283060 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.221313000 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.221498013 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.221586943 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.221635103 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.221645117 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.221678019 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.221683025 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222050905 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222098112 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222103119 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222287893 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222369909 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222421885 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222428083 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222466946 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222718954 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222878933 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222963095 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.222968102 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.224977016 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225033998 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225038052 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225126028 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225210905 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225250006 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225255013 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225362062 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225410938 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225415945 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225451946 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225455999 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225835085 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225925922 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225970030 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.225975990 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.226011038 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.232836962 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.233438015 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.233448982 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.233762026 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.234313011 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.234386921 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.234591007 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.279407978 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312108994 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312180042 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312216043 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312225103 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312426090 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312453985 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312469959 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312477112 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312494993 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.312514067 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313060999 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313122988 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313402891 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313453913 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313790083 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313834906 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313926935 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313966990 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.313982010 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.314011097 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.314049006 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.316608906 CEST49739443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.316632986 CEST44349739104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.317729950 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.317776918 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.317868948 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.318499088 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.318538904 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.335441113 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.335468054 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.335520029 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.335527897 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.335572004 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.335608959 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.335659027 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.335707903 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.336610079 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.336616039 CEST44349740204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.336627960 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.336658001 CEST49740443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.460745096 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.460895061 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.460944891 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.460957050 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461025000 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461070061 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461076975 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461163044 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461208105 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461216927 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461301088 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461344004 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461349964 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461445093 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461487055 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461494923 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461654902 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.461704969 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.463459969 CEST49741443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.463466883 CEST44349741104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.469348907 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.469384909 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.469554901 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.475004911 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.475016117 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.509934902 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.509964943 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.510051012 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.510188103 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.510209084 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.532749891 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.532984972 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.532996893 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.533866882 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.533922911 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.535641909 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.535696983 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.536052942 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.536057949 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.537199974 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.537486076 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.537494898 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.538517952 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.538572073 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.539299011 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.539361000 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.539510965 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.539516926 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.583426952 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.583772898 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.584683895 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.584930897 CEST49744443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.584954977 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.585341930 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.585855961 CEST49744443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.585932970 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.586055040 CEST49744443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.586074114 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.586427927 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.586464882 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.587624073 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.587924957 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.588035107 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.588052034 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.588105917 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.601166010 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.601346970 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.601357937 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.601685047 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.601958036 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.602016926 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.602078915 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.625435114 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.625622988 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.625639915 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.626301050 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.626677990 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.626677990 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.626692057 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.626764059 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.627410889 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.629050970 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.629107952 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.629246950 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.629260063 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.629573107 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.629592896 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.629600048 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.629967928 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.630019903 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.630172014 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.630481005 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.630678892 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.630763054 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.630770922 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.631066084 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.631232977 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.631247044 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.631858110 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.633826971 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.633887053 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634303093 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634367943 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634432077 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634438038 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634542942 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634732962 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634820938 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634854078 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634862900 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634902000 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.634918928 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635096073 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635143042 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635149956 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635247946 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635291100 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635298014 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635895014 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635958910 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.635966063 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.637484074 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.637666941 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.637686014 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.638689041 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.638744116 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.639096975 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.639158010 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.639197111 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.642025948 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.643228054 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.643234968 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.644695997 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.644774914 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.645070076 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.645155907 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.645169973 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.647401094 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.651065111 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.651268959 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.651278019 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.652302027 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.652368069 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.652659893 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.652721882 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.652811050 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.652817965 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.654350996 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.654511929 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.654522896 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.655141115 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.655219078 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.655226946 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.655611992 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.655664921 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.656002045 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.656052113 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.656111002 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.656116962 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.671422958 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.675398111 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.678134918 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.678134918 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.678138971 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.683398008 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.687397957 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.688963890 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689038992 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689060926 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689084053 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689088106 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689096928 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689124107 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689332962 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689564943 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689588070 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689605951 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689613104 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689646959 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689754009 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689924955 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.689951897 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.691015005 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.691097975 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.691426992 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.691499949 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.691589117 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.691606045 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.693857908 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.693892956 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.693902969 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.693918943 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.693954945 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.694094896 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.694096088 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.694104910 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.694123983 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.694148064 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.704359055 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.704940081 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.733474970 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.737237930 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.737314939 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740672112 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740712881 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740756989 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740757942 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740780115 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740791082 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740809917 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740811110 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740832090 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740830898 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740859985 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.740880013 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.742326975 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.742347956 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.742387056 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.742393970 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.742423058 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.742435932 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.742449045 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.742482901 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776500940 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776571989 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776602983 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776623964 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776638031 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776647091 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776674032 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776803970 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776822090 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776843071 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776854038 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.776889086 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.777484894 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778378010 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778400898 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778429985 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778492928 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778501987 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778522015 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778532982 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778563976 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778796911 CEST49747443192.168.2.8104.18.11.207
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.778812885 CEST44349747104.18.11.207192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.781938076 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.782166004 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.782201052 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.782527924 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.782840014 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.782912970 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.782963037 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.785079002 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.785258055 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.785276890 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.786303043 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.786379099 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.787308931 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.787395954 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.787992001 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.788007021 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791074991 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791140079 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791184902 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791213989 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791225910 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791270971 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791274071 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791285992 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791325092 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791338921 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791414022 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791449070 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791462898 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.791943073 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.792150974 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.792157888 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.792952061 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.792996883 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.793036938 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.793051004 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.793469906 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.793525934 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.793874025 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.794250965 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.794262886 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.794380903 CEST49753443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.794394016 CEST44349753104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.795783997 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.795866013 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.795874119 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.797883034 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.797950983 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.798261881 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.798707962 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.798877954 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.799082994 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.799089909 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.799215078 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.799221039 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.800776958 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.800846100 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.803422928 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.803520918 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.803523064 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.812829971 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.812879086 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.812910080 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.812917948 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.812927008 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.812963963 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.812973022 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813051939 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813079119 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813087940 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813091040 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813123941 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813128948 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813647032 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813674927 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813683033 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813688040 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813719034 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813721895 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813772917 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.813811064 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.817905903 CEST49758443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.817925930 CEST44349758104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.822108030 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.822145939 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.822206974 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.822536945 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.822552919 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.826401949 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.826479912 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.826499939 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.826510906 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.826541901 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.826560974 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.827292919 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.827342033 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.827368021 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.827374935 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.827394962 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.827405930 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.827420950 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.831233025 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.831397057 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.836788893 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.836838961 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.836868048 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.836886883 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.836894989 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.836930990 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.836937904 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.836967945 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.837008953 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.838121891 CEST49755443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.838130951 CEST44349755104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.838985920 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.839584112 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.839651108 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.842859030 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.842920065 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.843820095 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.845361948 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.845367908 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.845370054 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.845401049 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.853936911 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.854038954 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.854682922 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.854712009 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.854967117 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.854990959 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.855679035 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.855700016 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.855760098 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.855921030 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.855936050 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.856530905 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.856609106 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.856671095 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.856832981 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.856863022 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.858640909 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.858720064 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.860981941 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.861186028 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.861186981 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.873328924 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.875307083 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.875380993 CEST49744443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.875606060 CEST49744443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.875621080 CEST44349744204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.876085043 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.876147985 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.876221895 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.877465010 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.877495050 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878326893 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878346920 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878412962 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878437042 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878580093 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878645897 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878650904 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878693104 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878721952 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878732920 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878737926 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878803968 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.878849030 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880558014 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880695105 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880733967 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880758047 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880776882 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880783081 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880799055 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880808115 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880836964 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.880961895 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.881011963 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.881017923 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.881028891 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.881114006 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.881148100 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882054090 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882096052 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882128954 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882137060 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882194042 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882194996 CEST49746443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882200956 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882204056 CEST44349746151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882499933 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882541895 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882546902 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882561922 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882615089 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882752895 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882834911 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882878065 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882919073 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882920980 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882931948 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.882957935 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.883632898 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.883748055 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.883755922 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.883763075 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.883940935 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.889332056 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.889349937 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.889414072 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.889426947 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.890263081 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.890317917 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.893270016 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.896328926 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.896328926 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.896393061 CEST44349742204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.896452904 CEST49742443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.897948980 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.900852919 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.901076078 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.901123047 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.901143074 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.901144981 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.901189089 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.901196957 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.902002096 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.902053118 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.903404951 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.908183098 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.908205032 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.911609888 CEST49743443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.911617994 CEST44349743204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913132906 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913187981 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913250923 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913273096 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913324118 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913336039 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913403988 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913454056 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913474083 CEST49751443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.913480043 CEST44349751204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.914510965 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.914515018 CEST44349748204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.914524078 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.914563894 CEST49748443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.953891993 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.956254959 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.961437941 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.961493969 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.969985008 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970185041 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970274925 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970276117 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970308065 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970362902 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970418930 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970545053 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970638037 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970658064 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970666885 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970802069 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970843077 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970948935 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.970956087 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.971323013 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.971376896 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.971384048 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.971448898 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.971534967 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.971627951 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.971641064 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.971705914 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.972418070 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.972487926 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.972526073 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.972609043 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.973303080 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.973360062 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.996355057 CEST49750443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.996364117 CEST44349750204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.001123905 CEST49752443192.168.2.8204.115.63.51
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.001157045 CEST44349752204.115.63.51192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.007673025 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011730909 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011755943 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011765957 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011780977 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011790991 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011800051 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011806965 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011816025 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011846066 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011868000 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011877060 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011908054 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011915922 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.011977911 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.012016058 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021585941 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021636009 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021670103 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021704912 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021708012 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021733999 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021784067 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021825075 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021852016 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021864891 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021887064 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.021948099 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.047472000 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.049421072 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.057790995 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.057909012 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.057913065 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.057944059 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.057992935 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.057992935 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058070898 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058134079 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058378935 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058454990 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058474064 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058588028 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058604956 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058670044 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058854103 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058877945 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058922052 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058936119 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.058980942 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059124947 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059191942 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059341908 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059406996 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059456110 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059535027 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059698105 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059765100 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059887886 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.059945107 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060087919 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060142994 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060180902 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060226917 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060281038 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060368061 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060374975 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060442924 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.060507059 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.062552929 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.062611103 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.062659025 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.075424910 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.075432062 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.076904058 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.076980114 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.078165054 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.078171015 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.079320908 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.079377890 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.080182076 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.080533028 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.081159115 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.081223011 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.081922054 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.081928968 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.082173109 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.082179070 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.127341986 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.127341986 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130592108 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130654097 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130673885 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130716085 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130760908 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130821943 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130821943 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130822897 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130822897 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130865097 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.130922079 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.131865025 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.131911039 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.131954908 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.131980896 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132013083 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132380962 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132411003 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132421017 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132441998 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132468939 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132483959 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132507086 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132536888 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132536888 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132560015 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132874966 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.132931948 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.133428097 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.133479118 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.133513927 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.133563042 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.139609098 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.139657974 CEST49754443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.139671087 CEST44349754104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.139705896 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.139779091 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.139796019 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.141282082 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.141325951 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156275034 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156301975 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156311035 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156356096 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156363010 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156369925 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156403065 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156405926 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156414032 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156455994 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156471968 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156594038 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156603098 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156637907 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156637907 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156666994 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.156689882 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.157125950 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.157176018 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.170978069 CEST49760443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.170991898 CEST44349760204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.172594070 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.186387062 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.186418056 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.186495066 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.186630964 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.186672926 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.186717987 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.187031031 CEST49763443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.187102079 CEST44349763104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.187414885 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.187428951 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.187479019 CEST49749443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.187494993 CEST44349749204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.187777042 CEST49757443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.187784910 CEST44349757142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.188225985 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.188249111 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.188472033 CEST49761443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.188488960 CEST44349761204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.189723969 CEST49759443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.189728975 CEST44349759204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206013918 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206048965 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206077099 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206100941 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206101894 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206110954 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206135035 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206835985 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206856012 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206887007 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206893921 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.206994057 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.207067013 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.207717896 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.207763910 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.207768917 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.207803965 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.207927942 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.217751026 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.217806101 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.217931986 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.217931986 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.217967987 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.218020916 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.219033003 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.219094038 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.219105005 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.219122887 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.219165087 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.219233036 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.220818043 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.220858097 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.220897913 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.220911980 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.220946074 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.220979929 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.222692966 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.222733021 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.222770929 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.222784996 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.222817898 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.222839117 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.305670977 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.305735111 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.305891037 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.305891037 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.305963039 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306374073 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306376934 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306412935 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306438923 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306466103 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306476116 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306499958 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306540966 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.306564093 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307281017 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307310104 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307322025 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307331085 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307358980 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307378054 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307389975 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307389975 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307391882 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307409048 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307425022 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307442904 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307552099 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.307621956 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.312959909 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.313837051 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.313851118 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.314716101 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.314764977 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.315404892 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.315460920 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.315725088 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.315732002 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.326967001 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.328609943 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.328622103 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.328969002 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.329387903 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.329448938 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.329888105 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.332215071 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.339155912 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.339164972 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.339736938 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.340176105 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.340266943 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.340362072 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.369093895 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.371402979 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.384793043 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.384814978 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.420322895 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.420339108 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.420408964 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.421464920 CEST49778443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.421473026 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.421629906 CEST49778443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.422360897 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.422398090 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.422451973 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.423065901 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.423105001 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.423155069 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.428483963 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.428499937 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.428833008 CEST49778443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.428844929 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.431277037 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.431288004 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.431489944 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.431499004 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.432235003 CEST49762443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.432272911 CEST44349762204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.436188936 CEST49766443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.436204910 CEST44349766104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.436693907 CEST49764443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.436707020 CEST44349764204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.455308914 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.455347061 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.455466032 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.456346035 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.456389904 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.485905886 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.485961914 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.485994101 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486015081 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486032963 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486078978 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486129999 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486139059 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486179113 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486237049 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486640930 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486665964 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486699104 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486709118 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486746073 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.486987114 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487355947 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487422943 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487477064 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487514973 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487518072 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487535954 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487554073 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487592936 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487689018 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487695932 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.487998962 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.488034010 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.488038063 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.488050938 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.488087893 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.488092899 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.488518953 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.489711046 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.489720106 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.490068913 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.490880013 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.490936995 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.491125107 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.492233038 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.492274046 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.492280960 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497139931 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497179031 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497205019 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497226954 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497230053 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497241020 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497267962 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497323990 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497342110 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497378111 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497395039 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497490883 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497509956 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497530937 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497539043 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.497549057 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.498193979 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.498261929 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.498681068 CEST49767443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.498692036 CEST44349767104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.516994953 CEST49784443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.517019033 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.519021988 CEST49784443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.519381046 CEST49784443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.519393921 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.531405926 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.531869888 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.531877041 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.533766031 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.538064003 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.538110971 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.539181948 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.539690018 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.539711952 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.540242910 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.540252924 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.540404081 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.540599108 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.540625095 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.543262005 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.543272018 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.543414116 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.543607950 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.543625116 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549050093 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549082041 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549304962 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549937963 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549952984 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.550654888 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.550677061 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.550899029 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.551302910 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.551331043 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.551379919 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.551588058 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.551604033 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.551803112 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.551816940 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.554013968 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.554039001 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.554482937 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.554837942 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.554864883 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.557909966 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.557954073 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.558964968 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.559320927 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.559360027 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.571966887 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.571996927 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572140932 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572186947 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572216988 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572294950 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572310925 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572336912 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572555065 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572623014 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572630882 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.572981119 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.573065996 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.573072910 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.573370934 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.573411942 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.573420048 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.573486090 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.573534966 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.574959040 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.575045109 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.575088024 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.575109005 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.575133085 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.575289965 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.576590061 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.576698065 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.576973915 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.577050924 CEST49770443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.577079058 CEST44349770104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.580861092 CEST49771443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.580883026 CEST44349771104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.640911102 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.640939951 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.641011000 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.641621113 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.641628981 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.645838976 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.645920992 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.645996094 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.646466970 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.646503925 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.773556948 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.773840904 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.773849010 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.775471926 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.776084900 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.776220083 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.776314974 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.780368090 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.780690908 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.780702114 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.781064987 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.781970978 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.782063007 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.782243013 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.823398113 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.828659058 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.853724957 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.853748083 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.853763103 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.853830099 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.853840113 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.853893995 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.854352951 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.854414940 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.854535103 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.854583025 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.854587078 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.854716063 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.895940065 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.899655104 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.900070906 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.903558969 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.903568029 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.903959990 CEST49778443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.903981924 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.904115915 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.904124975 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.904592991 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.904645920 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905029058 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905076027 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905133009 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905225992 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905404091 CEST49778443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905486107 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905497074 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905694962 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905781031 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905956030 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905963898 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.905965090 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.906012058 CEST49778443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.906388044 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.906394958 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.906997919 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.907124996 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.907320023 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.907377958 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.907428980 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.907444000 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.914067984 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.914107084 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.914148092 CEST49773443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.914163113 CEST44349773204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.914252043 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.914946079 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.914956093 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.919015884 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.919050932 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.919169903 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.919409037 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.919433117 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.920263052 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.920274973 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.920440912 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.921118021 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.921137094 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.947402000 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.947418928 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.947451115 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.947577000 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.006012917 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.010835886 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.010891914 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.011487961 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.018534899 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.018718958 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.019627094 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.024405956 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.024421930 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.024466038 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.024477005 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.024873972 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.024923086 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.027271032 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.027820110 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.027843952 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.030774117 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.031447887 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.031522036 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.040586948 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.040611029 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.040674925 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.040700912 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.040982962 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.041038036 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.055428028 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.055541992 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.055833101 CEST49778443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.057566881 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.057605028 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.057679892 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.057692051 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.057727098 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.063426018 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066490889 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066562891 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066596985 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066632986 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066656113 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066673994 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066684008 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066699982 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066716909 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066744089 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066761971 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066770077 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066832066 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.066998959 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067059994 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067100048 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067102909 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067115068 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067154884 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067161083 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067203045 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067249060 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067256927 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067349911 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067389011 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067395926 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067456961 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067500114 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.067504883 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.071883917 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.071919918 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.071938038 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.071944952 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.071978092 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.071984053 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.075800896 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.075819016 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.076258898 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.076575041 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.076971054 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.076989889 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.077368021 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.077416897 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.084269047 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.100532055 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.103369951 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.112298012 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.112605095 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.112837076 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.112852097 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.124387026 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.124547958 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.124695063 CEST49784443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.124707937 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.124876976 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.124898911 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.125050068 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.125061035 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.125066042 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.125077009 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.125098944 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.125401020 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.125442982 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.125989914 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.126045942 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.126441956 CEST49784443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.126513004 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.128508091 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.131419897 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.136231899 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.143857956 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.143975973 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153568983 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153758049 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153789997 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153831005 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153846025 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153907061 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153940916 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153955936 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153964996 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.153980017 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154719114 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154764891 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154772997 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154813051 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154853106 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154855967 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154871941 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154920101 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.154951096 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155165911 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155194044 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155335903 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155360937 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155373096 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155392885 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155407906 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155428886 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155436993 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155486107 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155500889 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155525923 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155529976 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155565977 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155611992 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155684948 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155721903 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155724049 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155735016 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155774117 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155781031 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155874968 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155910969 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155915976 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155925035 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.155962944 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156203032 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156316996 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156615973 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156703949 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156846046 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156888962 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156897068 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156943083 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.156987906 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.157078028 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.157092094 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.157114983 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.157866001 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158062935 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158075094 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158142090 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158164978 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158173084 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158296108 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158339024 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158438921 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158454895 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158665895 CEST49784443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158739090 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.158776999 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.159121037 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.159173012 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.159173012 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.159233093 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.159344912 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.159432888 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.159806013 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.159862041 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.162106991 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.162179947 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.199424028 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.200774908 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.200777054 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.203397036 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.203403950 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204010963 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204132080 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204197884 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204205990 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204274893 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204360008 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204406977 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204416037 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204453945 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204463959 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.204605103 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.205936909 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.214008093 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.214139938 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.214891911 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.215048075 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.215502977 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.215773106 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.215778112 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.216239929 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.217271090 CEST49774443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.217295885 CEST44349774204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.218386889 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.218410015 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.218432903 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.218460083 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.218467951 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.218482971 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.218545914 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.218571901 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.219258070 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.219476938 CEST49775443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.219497919 CEST44349775204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.222121954 CEST49778443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.222147942 CEST44349778104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.223917007 CEST49777443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.223922968 CEST44349777104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.224730015 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.224762917 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.225771904 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.225883007 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.237668037 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.237868071 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.240885019 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.240957975 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.240993023 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241004944 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241014957 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241055012 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241061926 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241143942 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241188049 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241199017 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241234064 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241564989 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241628885 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241636038 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241647959 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241672993 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241679907 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.241694927 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242425919 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242481947 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242489100 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242523909 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242526054 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242542028 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242561102 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242721081 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242772102 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242780924 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.242825031 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.243756056 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.243813992 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.244916916 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.244973898 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.244980097 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.245032072 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.245088100 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.259291887 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.259291887 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.259294033 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.259445906 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.259558916 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.259574890 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.259639978 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260386944 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260559082 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260596991 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260601044 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260612965 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260651112 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260654926 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260938883 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260987997 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.260993958 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.261468887 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.261507988 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.261512995 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.261666059 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.261704922 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.261709929 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.262161016 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.262370110 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.262417078 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.262423038 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.285914898 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.285969973 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286007881 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286015034 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286071062 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286104918 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286109924 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286189079 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286228895 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286233902 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286865950 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286901951 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286906958 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286957979 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.286998987 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.287003994 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.289206982 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.289275885 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.289923906 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.290136099 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.290199041 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.291090012 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.291134119 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.291140079 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.315835953 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323509932 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323551893 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323616982 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323651075 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323698997 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323699951 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323699951 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323743105 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323792934 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323800087 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323808908 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323853970 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.323863029 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.328933001 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.328969955 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.329035044 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.331923008 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.332267046 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.332284927 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.332293034 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.338972092 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.338990927 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.339062929 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.339411020 CEST49779443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.339447021 CEST44349779104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.342283010 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.347415924 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.347438097 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.350533962 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.350805044 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.350851059 CEST49784443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.352988005 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353004932 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353025913 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353034973 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353050947 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353064060 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353102922 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353112936 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353112936 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.353141069 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.367480040 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.367501974 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.367588043 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.367636919 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.367674112 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.375752926 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.375838995 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.375881910 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.375893116 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.375942945 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.375983000 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.375989914 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376105070 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376146078 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376151085 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376553059 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376590014 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376594067 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376768112 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376833916 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376939058 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376972914 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.376977921 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377038002 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377069950 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377074003 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377150059 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377187967 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377192020 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377789021 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377824068 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.377827883 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.378226995 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.378264904 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.378269911 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.378349066 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.378386021 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.385513067 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.385560036 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.385581017 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.385607958 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.385617971 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.385646105 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.385782003 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.385828018 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.387407064 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.405904055 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.405914068 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.425739050 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442787886 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442804098 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442821026 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442877054 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442886114 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442887068 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442929029 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442955971 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442965984 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.442965984 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443006992 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443048000 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443072081 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443108082 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443121910 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443139076 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443190098 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443192959 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443208933 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443259001 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443268061 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443280935 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443336010 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443351984 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443406105 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443434954 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443454027 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443469048 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443515062 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443516016 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443531036 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443578959 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443602085 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443667889 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443680048 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443706036 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.443756104 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.447670937 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.447732925 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.447760105 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.447770119 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.447794914 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.447823048 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.447964907 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.448014975 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.448035002 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.448040009 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.448067904 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.448076010 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.448080063 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.448127985 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.448167086 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.449187040 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.449228048 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.449249029 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.449254036 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.449280977 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.449296951 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.450891018 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.450933933 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.450962067 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.450967073 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.450990915 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.451009035 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.451011896 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.451086044 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.451145887 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.490467072 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.491962910 CEST49780443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.491988897 CEST44349780104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.492569923 CEST49787443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.492589951 CEST44349787104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.493319035 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.493346930 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.493407965 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.493720055 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.493731976 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.494317055 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.494777918 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.494878054 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.496813059 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.496824026 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.497419119 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.498964071 CEST49783443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.499032974 CEST44349783204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.499444008 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.499452114 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.500679016 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.501586914 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.501655102 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.503781080 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.503812075 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.503873110 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.506158113 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.506170034 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.506664038 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.506865025 CEST49784443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.506872892 CEST44349784204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.509416103 CEST49786443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.509429932 CEST44349786204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.509706020 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.510653019 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.510915995 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.511430979 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.511457920 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.511513948 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.511682987 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.511694908 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.511733055 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.512415886 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.512433052 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.512536049 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.512566090 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.512629032 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.513180971 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.513267040 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.513422012 CEST49785443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.513427973 CEST44349785204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.513854980 CEST49788443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.513870955 CEST44349788204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.514355898 CEST49794443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.514374018 CEST44349794104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.514961958 CEST49809443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.514967918 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.515216112 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.515232086 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.515409946 CEST49809443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.515635967 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.515650034 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.516042948 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.516052008 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.516185999 CEST49795443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.516211987 CEST44349795104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.516856909 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.516870022 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.517563105 CEST49790443192.168.2.8151.101.130.137
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.517568111 CEST44349790151.101.130.137192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.517599106 CEST49809443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.517599106 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.517616987 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.517874002 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529083967 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529109001 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529117107 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529134989 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529145956 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529154062 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529159069 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529174089 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529185057 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529203892 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529238939 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529798985 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.529851913 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.530210972 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.530246973 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.530256987 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.530294895 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.530519962 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.530525923 CEST44349791204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.530549049 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.530565023 CEST49791443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533361912 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533422947 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533442974 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533462048 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533472061 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533492088 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533498049 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533525944 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533540010 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533606052 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533613920 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533664942 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533713102 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.533720016 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.534280062 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.534533024 CEST44349789204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.534600973 CEST49789443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.544882059 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.544945002 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.544995070 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.545016050 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.545452118 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.545499086 CEST44349792142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.545552015 CEST49792443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.559163094 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.559410095 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.563396931 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742279053 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742333889 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742352962 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742384911 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742398977 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742418051 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742434025 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742566109 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742701054 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742758036 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742852926 CEST49798443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.742863894 CEST44349798204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.745621920 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.745655060 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.745774031 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.746176004 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.746195078 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760096073 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760116100 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760165930 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760185957 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760201931 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760246038 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760684013 CEST49797443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760688066 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760689974 CEST44349797204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760745049 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760869980 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.760879993 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.761017084 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.761080027 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.762535095 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.762554884 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.762613058 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.762784004 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.762798071 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.763412952 CEST49796443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.763422012 CEST44349796204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.765121937 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.765213013 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.765295029 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.765443087 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.765480995 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.899112940 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.915958881 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.915977955 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.916459084 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.917212009 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.917288065 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.917340994 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.922087908 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.922681093 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.922696114 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.923059940 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.923492908 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.923562050 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.923671007 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.929796934 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.930140018 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.930155039 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.930485010 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.930887938 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.930958986 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.931094885 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.963402987 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.970186949 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.971409082 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.971430063 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.975857019 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.975876093 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.976500988 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.984072924 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.984261990 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.984448910 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.989814043 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.989926100 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.992402077 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.995148897 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.998014927 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.998027086 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.998255968 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.998265982 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.998689890 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.998698950 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.998919964 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.998929024 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.999316931 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.999377966 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.999574900 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.999689102 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.999938011 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.999941111 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.999989986 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.000005007 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.000123024 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.000173092 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.001015902 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.001100063 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.001869917 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.001931906 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.002756119 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.002840996 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.003166914 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.003175020 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.003606081 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.003613949 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.006268978 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.006275892 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.006716967 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.006724119 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.027415037 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.048896074 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.048906088 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.048907042 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.049503088 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063644886 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063687086 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063733101 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063734055 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063744068 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063779116 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063786983 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063839912 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063894987 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.063900948 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.064423084 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.064466000 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.064471006 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.064502001 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.064543009 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.064548969 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.069257975 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.069372892 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.069380045 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.097826004 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.099423885 CEST49809443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.099455118 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.099788904 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.100395918 CEST49809443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.100481033 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.101069927 CEST49809443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.109921932 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.120851040 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.120990038 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121052980 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121090889 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121189117 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121241093 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121256113 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121341944 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121393919 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121406078 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121495962 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121548891 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.121561050 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.122435093 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.122487068 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.122499943 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.143400908 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.147996902 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148044109 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148089886 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148096085 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148178101 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148190022 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148224115 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148231030 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148269892 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148277044 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148308039 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148346901 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148355961 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148793936 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148818970 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148835897 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148842096 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.148880005 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.150028944 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.150454998 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.150509119 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.150574923 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.150615931 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.150615931 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151314974 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151405096 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151448965 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151458979 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151465893 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151493073 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151500940 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151506901 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151566982 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151613951 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151639938 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151663065 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151675940 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151702881 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151812077 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151854992 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151860952 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151880980 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151930094 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151931047 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151953936 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.151989937 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.152025938 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.152082920 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.152131081 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.152199984 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.152240992 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.152251005 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153009892 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153049946 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153053045 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153060913 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153095961 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153101921 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153176069 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153213978 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153218985 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153793097 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153829098 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153835058 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153841019 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153872967 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.153879881 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.166958094 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.166977882 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.187405109 CEST49808443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.187424898 CEST44349808104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.188110113 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.188163042 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.188226938 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.191833973 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.191873074 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.191884041 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.191900015 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.191951036 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.197086096 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.197128057 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.197535038 CEST49805443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.197549105 CEST44349805104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202776909 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202821970 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202868938 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202871084 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202889919 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202928066 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202948093 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202955008 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.202992916 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.203000069 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.203043938 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.203075886 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.203083038 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.203454971 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.203496933 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.203505993 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207420111 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207479000 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207489967 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207586050 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207603931 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207633018 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207639933 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207653046 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207659006 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207719088 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207760096 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.207767010 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.208101988 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.208163023 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.208169937 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.208286047 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.208334923 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.208340883 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.208993912 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.209034920 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.209041119 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.209156990 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.209198952 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.209206104 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.209881067 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.209925890 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.209933043 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.210036993 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.210081100 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.210088015 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.210834026 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.210917950 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.210922956 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.210944891 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.210987091 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.211007118 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.235728979 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.235970020 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236010075 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236016989 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236064911 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236160994 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236166954 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236258030 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236299992 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236306906 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236455917 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236494064 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.236500025 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237215042 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237265110 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237272978 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237341881 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237382889 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237389088 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237437010 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237483978 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237489939 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.237987995 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238034010 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238048077 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238178968 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238219023 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238224983 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238712072 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238806963 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238857985 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238873005 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.238953114 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239002943 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239015102 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239316940 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239371061 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239382029 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239448071 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239461899 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239486933 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.239533901 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.242650032 CEST49803443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.242666006 CEST44349803104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.251451015 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.251550913 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.269314051 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.269339085 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.269354105 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.269399881 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.269428968 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.269455910 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.269481897 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.270878077 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.270895004 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.270962954 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.270977020 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.281486034 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.281500101 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.285674095 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.285691977 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.285753012 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.285769939 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.285841942 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.285928011 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.285983086 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.286334991 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.286379099 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.286393881 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.286421061 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.290672064 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291244030 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291291952 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291302919 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291481972 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291512012 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291522980 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291529894 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291568041 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291574001 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291620970 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.291660070 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295353889 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295578957 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295629025 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295636892 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295737982 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295780897 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295788050 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295886993 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295929909 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.295936108 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.296103954 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.296150923 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.309900999 CEST49804443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.309922934 CEST44349804104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.317619085 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.323807955 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.323873997 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.323885918 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.323898077 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.323942900 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.330490112 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.338548899 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.338571072 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.338941097 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.340028048 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.340095997 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.340231895 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.352360964 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.352586031 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.352782965 CEST49809443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.355350018 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.355900049 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.356679916 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.356702089 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.356751919 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.356771946 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.356801987 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.356820107 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.358484030 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.358500004 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.358546972 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.358561039 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.358587027 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.358607054 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.359108925 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.359173059 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.359316111 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.359325886 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.360584974 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.360636950 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.360656023 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.362097025 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.362174034 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.362276077 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.362276077 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.362293005 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.362330914 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.362348080 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.362476110 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.387406111 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.407565117 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.407641888 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.428950071 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.428985119 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.429034948 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.429199934 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.429208040 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.443037033 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.443073988 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.443114042 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.443121910 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.443150997 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.443169117 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.444288015 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.444340944 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.444380045 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.444391966 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.444422007 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.444442034 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.445060968 CEST49807443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.445082903 CEST44349807104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.445584059 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.445635080 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.445672035 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.445683002 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.445712090 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.445733070 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.446667910 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.446711063 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.446741104 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.446752071 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.446779013 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.446799040 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.464958906 CEST49806443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.464970112 CEST44349806104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.506264925 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.514472961 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.514523983 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.514580965 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.515405893 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.515420914 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.515481949 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.518878937 CEST49809443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.518904924 CEST44349809204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.522854090 CEST49802443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.522878885 CEST44349802204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.529762983 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.529786110 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.529855013 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.529877901 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.529907942 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.529927015 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.530760050 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.530781984 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.530812979 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.530819893 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.530848980 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.530909061 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.531486988 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.531505108 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.531539917 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.531546116 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.531568050 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.531585932 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.532684088 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.532701015 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.532744884 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.532751083 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.532783031 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.532810926 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.533821106 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.533845901 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.533885956 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.533891916 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.533915997 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.533936977 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.534197092 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.534251928 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.534255981 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.534286976 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.534372091 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.537261009 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.537292957 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.537354946 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.537761927 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.537781000 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.537909985 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.537925005 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.538203001 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.538217068 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.538350105 CEST49801443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.538355112 CEST44349801204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.621032953 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.621252060 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.621520996 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.621839046 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.621860027 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.621911049 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.621962070 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.622068882 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.622114897 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.673796892 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.673861980 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.673904896 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.673911095 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.673937082 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674026012 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674034119 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674034119 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674052954 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674282074 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674282074 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674297094 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674329042 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.674391031 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.711741924 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.752384901 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.850172043 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.850191116 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.850867033 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.851411104 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.851512909 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.851629972 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.867088079 CEST49812443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.867119074 CEST44349812204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.867403984 CEST49811443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.867417097 CEST44349811204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.868176937 CEST49810443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.868204117 CEST44349810204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.899406910 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.908659935 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.908715010 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.908855915 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.909102917 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.909115076 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.999855042 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.000061989 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.000072002 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.000399113 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.000690937 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.000763893 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.000812054 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013528109 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013580084 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013623953 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013632059 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013647079 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013699055 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013709068 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013746977 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013762951 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013771057 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013809919 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.013818026 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.014271021 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.014317989 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.014326096 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.029304028 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.029561996 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.029572964 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.032783031 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.032862902 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.035166025 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.035244942 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.035278082 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.043399096 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.065490007 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.065506935 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.079405069 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.080584049 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.080594063 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.084388018 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.084604025 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.084614992 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.085160017 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.085221052 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.086155891 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.086205959 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104396105 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104432106 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104464054 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104470968 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104485989 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104532957 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104747057 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104789019 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104839087 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104842901 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104854107 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.104899883 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105256081 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105299950 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105344057 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105361938 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105479002 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105504990 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105530024 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105545044 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.105595112 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.106266022 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.106489897 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.106515884 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.106540918 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.106563091 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.106623888 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.107112885 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.107168913 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.107188940 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.127290964 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144515038 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144588947 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144633055 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144643068 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144682884 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144772053 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144783974 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144851923 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144889116 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144891977 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144900084 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144946098 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144947052 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144954920 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144987106 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.144994020 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.145028114 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.145112038 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.146862030 CEST49818443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.146877050 CEST44349818104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.149163008 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.149204016 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.149255991 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.149463892 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.149478912 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.158111095 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.158143997 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195441008 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195468903 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195498943 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195512056 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195553064 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195627928 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195674896 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195713997 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.195720911 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196185112 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196193933 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196238041 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196244001 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196470022 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196512938 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196517944 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196564913 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196871996 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196878910 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.196922064 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.197000980 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.197050095 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.197055101 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.197067976 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.197094917 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.197118998 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.200509071 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.200650930 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.200705051 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.200716019 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.200839996 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.200887918 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.200895071 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.200994968 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201040030 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201046944 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201148033 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201206923 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201214075 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201297045 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201344967 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201350927 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201442957 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201491117 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201498032 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201653957 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.201705933 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.208672047 CEST49814443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.208686113 CEST44349814104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.210799932 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.211246014 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.211253881 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.212908983 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.212975025 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.216154099 CEST49817443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.216166019 CEST44349817104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.218327999 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.218369007 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.218436003 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.218678951 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.218687057 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.218734026 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.219156027 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.219175100 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.219316006 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.219329119 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.224255085 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.224275112 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.224323988 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.224464893 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.224478960 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.224533081 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.225606918 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.225620985 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.225761890 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.225775957 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.314488888 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.314677954 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.319840908 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.319856882 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.319941998 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.320081949 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.320214033 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.320228100 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.330429077 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.330451012 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.330497980 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.330667973 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.330673933 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.331532001 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.331635952 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.331711054 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.331939936 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.331979036 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.361885071 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.361885071 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.367827892 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.367851973 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.367918015 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.368153095 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.368164062 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.598321915 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.598433018 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.598491907 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.608551979 CEST49816443192.168.2.8142.250.185.206
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.608566999 CEST44349816142.250.185.206192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.608885050 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.609062910 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.609108925 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.618586063 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.618837118 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.618858099 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.619333029 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.625319958 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.625401020 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.625683069 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.625714064 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.625762939 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.626029968 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.627111912 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.627125978 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.649163008 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.671410084 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.689115047 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.700536966 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.705236912 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.712796926 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.752614021 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.752616882 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.752955914 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.768208981 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.768269062 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.768304110 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.768318892 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.768419981 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.768424988 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.768657923 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.768666029 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.769589901 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.769670010 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.769812107 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.769824982 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.769870043 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.769937038 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.772259951 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.772344112 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.806972027 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807034016 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807079077 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807082891 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807096004 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807131052 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807137012 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807221889 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807252884 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807257891 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807562113 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807599068 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807602882 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807641983 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.807678938 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.818190098 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.840687037 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.883924007 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.902462959 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.902721882 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.902940989 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.903107882 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.903116941 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.903171062 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.904180050 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.904231071 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.904247999 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.906817913 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.906888008 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.910825968 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.915980101 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.916176081 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.935863018 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.944195032 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.947407007 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956290007 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956300020 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956660032 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956747055 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956758022 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956825972 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956859112 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956932068 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.956990957 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.957489014 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.957521915 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.957839012 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.957916021 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.958376884 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.958448887 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.958481073 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.958553076 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.958568096 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.958667040 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.958744049 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.959433079 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.959598064 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.959613085 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.959638119 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.999427080 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.999425888 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.002161980 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.002163887 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.002175093 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.007011890 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.031183004 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.031435966 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.031486988 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.031501055 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.031661034 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.031713009 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.049149990 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.064361095 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.064368010 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.065419912 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.065480947 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.068445921 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.068512917 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.068660021 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.072557926 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.072572947 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.074295998 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.074368954 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.074727058 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.074736118 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075368881 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075495958 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075546980 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075556993 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075655937 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075699091 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075706959 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075874090 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.075925112 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078270912 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078315973 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078346014 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078362942 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078373909 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078406096 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078413963 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078421116 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078463078 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078469992 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078809023 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078850031 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.078856945 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.079314947 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.079355001 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.079360962 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.083600998 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.083653927 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.083661079 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.096132994 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.096353054 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.096405983 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114042044 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114072084 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114079952 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114136934 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114164114 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114178896 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114185095 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114201069 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114209890 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114228964 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.114253998 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.115317106 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.128243923 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.163184881 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.163197041 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.163252115 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.163275003 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.163286924 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.163332939 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.165224075 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.165384054 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.165424109 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.165436029 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.165463924 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.165502071 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.199716091 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.199728012 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.199764013 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.199842930 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.199842930 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.199923038 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.199980021 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.200222969 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.200294018 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.200340986 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.215420008 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.215467930 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.215854883 CEST49820443192.168.2.8142.250.184.226
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.215873957 CEST44349820142.250.184.226192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.216845036 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.218401909 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.218420029 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.239409924 CEST49823443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.239438057 CEST44349823104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.242878914 CEST49822443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.242914915 CEST44349822104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.245302916 CEST49835443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.245345116 CEST44349835104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.267041922 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.267416000 CEST49824443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.267425060 CEST44349824104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.268038034 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.268049002 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.269025087 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.269090891 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.270085096 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.270150900 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.270261049 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.270268917 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.271102905 CEST49831443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.271115065 CEST44349831204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.275401115 CEST49827443192.168.2.8104.16.79.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.275439978 CEST44349827104.16.79.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.276467085 CEST49821443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.276475906 CEST44349821204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289747000 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289814949 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289834976 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289853096 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289891005 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289910078 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289959908 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289961100 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289961100 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289961100 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.289995909 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.290049076 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.290858030 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.290899038 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.290936947 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.290961981 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.290992022 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.315025091 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.325496912 CEST49839443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.325551033 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.325601101 CEST49839443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.325990915 CEST49839443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.326026917 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.334084988 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.334168911 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.334220886 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.334234953 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.334278107 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.340070963 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.362782955 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.362796068 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.362848997 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.362864971 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.362922907 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.362925053 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.362967014 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.372880936 CEST49828443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.372894049 CEST4434982818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380222082 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380260944 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380312920 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380316019 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380348921 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380363941 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380378008 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380402088 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380810022 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380861998 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380903006 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.380950928 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.381035089 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.381088972 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.382685900 CEST49832443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.382715940 CEST44349832204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.408571005 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.408613920 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.408690929 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.409116030 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.409141064 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.529731035 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.529838085 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.529886007 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.547383070 CEST49836443192.168.2.8173.194.76.155
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.547395945 CEST44349836173.194.76.155192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.648956060 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.650192022 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.650213003 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.650763988 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.653611898 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.653611898 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.653633118 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.653721094 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.735410929 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.790268898 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.791414976 CEST49839443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.791434050 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.791714907 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.792030096 CEST49839443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.792090893 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.792149067 CEST49839443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.819118023 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.819413900 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.819421053 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.820533991 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.820960999 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.821126938 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.821296930 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.839411020 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.863421917 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.907413006 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.939661026 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.939729929 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.939774990 CEST49839443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.942749023 CEST49839443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.942764997 CEST44349839104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008095026 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008116961 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008124113 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008177996 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008187056 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008188963 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008191109 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008213043 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008233070 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008482933 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008482933 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008774042 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008817911 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008825064 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008900881 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008900881 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008900881 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008907080 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.008917093 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.009135008 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.009474993 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.009521008 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.010916948 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.011001110 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.011007071 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.011075974 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.016030073 CEST49837443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.016057014 CEST44349837204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.123132944 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.123176098 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.123230934 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.124083996 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.124094963 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.231815100 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.231868029 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.231925011 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.232299089 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.232338905 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.232393026 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.232711077 CEST49848443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.232742071 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.232806921 CEST49848443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.233386040 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.233433008 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.233576059 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.234678984 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.234700918 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.234771013 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.235083103 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.235101938 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.235150099 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.236646891 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.236680984 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.236726999 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.237457037 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.237488985 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.237556934 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.238987923 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.239011049 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.239074945 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.240722895 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.240731955 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.240784883 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.241214991 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.241234064 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.241444111 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.244204044 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.244211912 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.244265079 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.244843960 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.244856119 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.245476961 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.245495081 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.245884895 CEST49848443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.245901108 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.246458054 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.246499062 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.247364044 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.247407913 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.247463942 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.247818947 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.247839928 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.248173952 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.248193979 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.248604059 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.248632908 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.248950958 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.248990059 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.250071049 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.250101089 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.250611067 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.250624895 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.251195908 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.251210928 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.252527952 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.252541065 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.253365040 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.253384113 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422256947 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422282934 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422290087 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422306061 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422314882 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422321081 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422347069 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422358036 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422372103 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422375917 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422389030 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422765970 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422775984 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422791958 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422801018 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422832966 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422837973 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.422857046 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.425549984 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.426522017 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.426532030 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.427603006 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.427665949 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.427951097 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.427970886 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428024054 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428040028 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428128004 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.429676056 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.429711103 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.429784060 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.430675030 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.430697918 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.430864096 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.430871010 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432159901 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432198048 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432224035 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432230949 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432259083 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432375908 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432426929 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432583094 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.432646036 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.433470011 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.433491945 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.434603930 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.434617996 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.434730053 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.437050104 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.437057018 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.437707901 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.437730074 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.442217112 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.442234039 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.442320108 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.442655087 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.442667961 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.444180012 CEST49838443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.444190025 CEST44349838204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.481266022 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.635911942 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.635937929 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.635947943 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.635973930 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.635997057 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.636013031 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.636029005 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.636042118 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.636070967 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.719808102 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.719834089 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.719907999 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.719923973 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.719975948 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.724884987 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.724900007 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.724972010 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.724978924 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.725016117 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.812088966 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.812108040 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.812163115 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.812194109 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.812206030 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.812242031 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.812263012 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.814856052 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.814871073 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.814920902 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.814948082 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.814964056 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.815500021 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.816576958 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.816591024 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.816663027 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.816682100 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.816728115 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.819854975 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.819869995 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.819926023 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.819948912 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.819986105 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.900908947 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.901166916 CEST49848443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.901185989 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.901640892 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.901988029 CEST49848443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.902067900 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.902133942 CEST49848443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.904364109 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.904386997 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.904463053 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.904531002 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.904983997 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.905910969 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.905925989 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.905981064 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.905994892 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.906042099 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.906450033 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.906616926 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.906634092 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.907088041 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.907116890 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.907130957 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.907171011 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.907186985 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.907216072 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.907250881 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909105062 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909192085 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909308910 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909321070 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909334898 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909383059 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909396887 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909424067 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.909472942 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.911046028 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.911057949 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.911138058 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.911150932 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.911201954 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.912766933 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.912784100 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.912856102 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.912868977 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.912920952 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914458990 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914473057 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914511919 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914515972 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914529085 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914557934 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914557934 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914602995 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.914702892 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.929531097 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.934562922 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.934861898 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.934880972 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.936487913 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.936583042 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.936762094 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.937165022 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.937252998 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.937305927 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.937334061 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.937668085 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.937675953 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.938821077 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.938891888 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.939090967 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.939255953 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.939358950 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.939419985 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.939435959 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.939532995 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.939542055 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.940594912 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.940655947 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.940983057 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.941065073 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.941194057 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.941521883 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.941533089 CEST49841443192.168.2.813.33.187.92
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.941555977 CEST4434984113.33.187.92192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.941991091 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.942022085 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.943403959 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.943509102 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.943569899 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.943938971 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.944031954 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.944061995 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.951441050 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.952260971 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.952961922 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.952970982 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.953469992 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.954212904 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.954351902 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.954535961 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.960019112 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.966406107 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.966711044 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.966728926 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.968158960 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.968219995 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.968681097 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.968767881 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.968828917 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.983434916 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.987418890 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.987425089 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.987456083 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.987945080 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.988432884 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.988445997 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.991205931 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.991209984 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.991213083 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.991231918 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.991399050 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.995424032 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.012445927 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.015422106 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.026081085 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.027086973 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.027834892 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.027849913 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.027939081 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.027957916 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.028134108 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.028145075 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.029093027 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.031531096 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.031594992 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.031609058 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.031692982 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.031774998 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.032447100 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.032634020 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.032900095 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.033073902 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.033097982 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.033384085 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.033395052 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.033829927 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.033993006 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034003973 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034004927 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034199953 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034337044 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034347057 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034389973 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034393072 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034399033 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034437895 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034939051 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.034985065 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.035037994 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.035223007 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.035283089 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.039211035 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.039259911 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.043173075 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.044821978 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.044908047 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.049221992 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.054616928 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.054706097 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.054753065 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.054801941 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.054816961 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.054828882 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.054873943 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055084944 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055129051 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055145025 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055572033 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055660009 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055675983 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055682898 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055730104 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.055737019 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.075417995 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.075439930 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.077038050 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.077110052 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.077167988 CEST49848443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.078722954 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.080748081 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.080804110 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.082254887 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.082536936 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.082559109 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.083887100 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.083901882 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.084178925 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.084233999 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.084462881 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.084557056 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.084902048 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.084995031 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.085066080 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.085134983 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.085143089 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.096076965 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.096086025 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097544909 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097626925 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097676992 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097685099 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097693920 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097762108 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097819090 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097847939 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097855091 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.097872019 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.098180056 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.098278046 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.098315001 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.098328114 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.098335981 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.098392010 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.100696087 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.100744009 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.100860119 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.100893021 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.100897074 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.100918055 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.100938082 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.100963116 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101085901 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101095915 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101458073 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101491928 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101500988 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101859093 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101892948 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101902008 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.101910114 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.102049112 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.108612061 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.108700991 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.108731985 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.108767033 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.108782053 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.108823061 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.108829975 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.109021902 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.109061956 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.109067917 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.109127045 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.109309912 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.111618042 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.111690998 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.111726999 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.111742973 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.111751080 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.112062931 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.112070084 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.112340927 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.112381935 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.112390041 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.112396955 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.112442017 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.112482071 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.117355108 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.118722916 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.118778944 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.118782997 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.118803024 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.118853092 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.118868113 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.118891001 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.118936062 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.126316071 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.126317978 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.126317978 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.126328945 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.126331091 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.126336098 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.126343966 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.127412081 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.141432047 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.141563892 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.141606092 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.141618013 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.141746998 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.141786098 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142149925 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142225027 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142226934 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142245054 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142338991 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142339945 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142348051 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142381907 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142389059 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142467022 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.142568111 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.143944025 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.143961906 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.144573927 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.144633055 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.144699097 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.145315886 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.146689892 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.146724939 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.146908045 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.147102118 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148066998 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148107052 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148142099 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148179054 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148184061 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148184061 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148196936 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148227930 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148251057 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148372889 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148412943 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148466110 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148474932 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.148921967 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.149708986 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.149717093 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.152925968 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.153042078 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.153050900 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.179661989 CEST49848443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.179678917 CEST44349848104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.180031061 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.180062056 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.182727098 CEST49855443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.182738066 CEST44349855104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.183053970 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.183073997 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.183125019 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.183413029 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.183614969 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.183625937 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.184015989 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.184029102 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186110973 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186165094 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186208963 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186228037 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186239004 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186314106 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186381102 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186424017 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186552048 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186558962 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186651945 CEST49856443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186655998 CEST44349856104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186855078 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186861992 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186881065 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186888933 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.186939001 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187184095 CEST49859443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187189102 CEST44349859104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187247992 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187289953 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187314034 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187321901 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187489986 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187530994 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187562943 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187572002 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187582016 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187793016 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187887907 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187937021 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187939882 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187957048 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187964916 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187977076 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.187993050 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188002110 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188056946 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188098907 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188467026 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188661098 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188703060 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188744068 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188744068 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188745022 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.188760042 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.189157963 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.189199924 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.189258099 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.189258099 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.189268112 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.191204071 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.191474915 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.191498995 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.191507101 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.202676058 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.237214088 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.238642931 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.238708973 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.238722086 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.238814116 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.238821030 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.238996983 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239056110 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239089012 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239113092 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239123106 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239172935 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239466906 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239531040 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239551067 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239923000 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239974976 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.239980936 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240065098 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240206957 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240253925 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240262985 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240706921 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240761042 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240767956 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240829945 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240881920 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.240890026 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.241147041 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.241195917 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.241203070 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.241666079 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.241703987 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.241712093 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.241719007 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.241740942 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.244163036 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275332928 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275420904 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275465965 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275482893 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275701046 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275743008 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275743961 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275758028 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.275794029 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276128054 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276137114 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276181936 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276191950 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276200056 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276230097 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276237011 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276794910 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276849031 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276894093 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276897907 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276911974 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.276943922 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.277729988 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.277774096 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.277785063 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.277791023 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.277820110 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278386116 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278431892 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278439045 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278445005 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278486013 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278491974 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278531075 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278539896 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.278579950 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.289299965 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.289324999 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.289372921 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.289381027 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.289932966 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290086031 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290122986 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290128946 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290184975 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290206909 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290249109 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290313005 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290369987 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290369987 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290395021 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290465117 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.290508986 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.291378021 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.291440010 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.302732944 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.302784920 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.302858114 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.302891970 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.302978039 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.303031921 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.310369968 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.310422897 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.310491085 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.310522079 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.310626984 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.310671091 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.329464912 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.329539061 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.329551935 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.329685926 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.329740047 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.329747915 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330044985 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330089092 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330096006 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330219030 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330270052 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330276966 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330311060 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330326080 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.330367088 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.362951994 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363018036 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363061905 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363115072 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363177061 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363210917 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363214970 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363241911 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363259077 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.363281965 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.364300013 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.364365101 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.403408051 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.403461933 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433113098 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433146954 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433159113 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433196068 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433196068 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433213949 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433238983 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433249950 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433299065 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433305979 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433352947 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.433365107 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.434854984 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.434885025 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.434927940 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.434945107 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.434977055 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.439443111 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.439496994 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.439544916 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443058968 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443128109 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443171024 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443177938 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443192959 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443228960 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443239927 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443334103 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443418980 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443428040 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443646908 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443689108 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.443697929 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.444112062 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.444159031 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.446611881 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.446656942 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.446666956 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.452260017 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.452301979 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.452311039 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.464143038 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.464155912 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.465190887 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.465243101 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.467863083 CEST49849443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.467878103 CEST44349849104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.468152046 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.468174934 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.468225002 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.470657110 CEST49866443192.168.2.8104.16.80.73
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.470669985 CEST44349866104.16.80.73192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.474785089 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.474863052 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.475717068 CEST49857443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.475724936 CEST44349857104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.476169109 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.476205111 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.476258993 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.476630926 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.476641893 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.497174025 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.497198105 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.498708010 CEST49850443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.498717070 CEST44349850104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.499181032 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.499221087 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.499330997 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.534158945 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.534229994 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.534251928 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.534501076 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.534539938 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.534548044 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.544116020 CEST49845443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.544131041 CEST44349845204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.544651985 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.544686079 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.544739962 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.545728922 CEST49715443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.545754910 CEST44349715142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.546190023 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.546204090 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.546256065 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.546586037 CEST49847443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.546602964 CEST44349847204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.547066927 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.547101974 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.547158957 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.548722029 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.548749924 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.548774958 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.548784971 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.548823118 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.550018072 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.551558971 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.551601887 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.551605940 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.551616907 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.551657915 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.555706024 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.555799961 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.555836916 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.555845976 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.558324099 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.558336020 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.560359955 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.560406923 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.560415983 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.563678026 CEST49852443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.563702106 CEST44349852204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.564613104 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.564634085 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.564694881 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.566521883 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.566569090 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.566576958 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.569318056 CEST49851443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.569336891 CEST44349851204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.569684982 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.569694042 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.569749117 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.571628094 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.571866035 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.571912050 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.571919918 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.574428082 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.574445009 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.575232983 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.575256109 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.575370073 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.575387001 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.575786114 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.575798988 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.576257944 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.576272011 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.576797962 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.576812029 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.578218937 CEST49846443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.578228951 CEST44349846204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.579191923 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.579246044 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.579257011 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.580013037 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.580034971 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.580085039 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.580743074 CEST49853443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.580779076 CEST44349853204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.581104040 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.581113100 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.581217051 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.582468987 CEST49871443192.168.2.8204.115.63.5
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.582483053 CEST44349871204.115.63.5192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.583856106 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.583904982 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.583914042 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.584196091 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.584207058 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.585326910 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.585340023 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.590229034 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.590285063 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.590490103 CEST49860443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.590497971 CEST44349860142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.615415096 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.648231983 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.648472071 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.648485899 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.648946047 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.649341106 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.649418116 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.649503946 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.661350965 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.661739111 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.661755085 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.662424088 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.662904978 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.662992954 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.663044930 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.668029070 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.668209076 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.668219090 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.669215918 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.669271946 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.669768095 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.669831038 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.670052052 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.670058966 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.695408106 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.703402996 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.713027954 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.718708992 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.719316959 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.719350100 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.721021891 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.721082926 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.722357988 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.722541094 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.722618103 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.722630978 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.762664080 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768604994 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768611908 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768634081 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768644094 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768659115 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768660069 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768680096 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768692970 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768721104 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768722057 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.768759966 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.769051075 CEST49868443192.168.2.818.66.102.53
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.769063950 CEST4434986818.66.102.53192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.809042931 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816257954 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816317081 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816354990 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816356897 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816370010 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816415071 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816421986 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816478968 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816504955 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816514015 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816519022 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816586971 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.816591978 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.817049026 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.817087889 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.817095995 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.817101002 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.817137957 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.821011066 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822611094 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822679996 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822719097 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822726965 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822772026 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822808981 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822813988 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822902918 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822947025 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.822952032 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.823468924 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.823510885 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.823515892 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824330091 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824471951 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824517965 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824526072 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824635029 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824683905 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824690104 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824793100 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824834108 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824841022 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824948072 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824990988 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.824997902 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.827271938 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.827323914 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.827327967 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.827441931 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.827483892 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.827490091 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.829058886 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.829114914 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.829122066 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.829212904 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.829257965 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.829263926 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.860902071 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.875727892 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904200077 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904277086 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904316902 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904328108 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904335976 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904370070 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904373884 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904586077 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904634953 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904640913 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904717922 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904753923 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904756069 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904764891 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.904803038 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.905426025 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.905497074 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.905539989 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.905544043 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.905704021 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.905749083 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.905754089 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906512022 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906543970 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906553984 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906558037 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906596899 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906651020 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906708956 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906744003 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.906749010 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.907615900 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.907650948 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.907665014 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.907669067 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.907705069 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913366079 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913414955 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913428068 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913475037 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913513899 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913517952 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913559914 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913599014 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913603067 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913742065 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.913785934 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.914081097 CEST49876443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.914094925 CEST44349876104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.914437056 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.914472103 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.914531946 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.914952040 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.914962053 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.916558981 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.916742086 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.916793108 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.916801929 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.916882038 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.916927099 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.916934967 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917037010 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917079926 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917087078 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917201042 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917243958 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917251110 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917357922 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917398930 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917406082 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917516947 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917560101 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917566061 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917696953 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917741060 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917747974 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917854071 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917901993 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917908907 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.917995930 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918039083 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918045044 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918145895 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918190002 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918195963 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918351889 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918400049 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918447971 CEST49878443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918462038 CEST44349878104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918544054 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918804884 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918864965 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.918931007 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.919734955 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.919795990 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.919997931 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.920020103 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.921277046 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.921339035 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926096916 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926198006 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926603079 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926624060 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926707029 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926728964 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926758051 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926873922 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.926891088 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.946110010 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.946156025 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.946214914 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.946397066 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.946418047 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.950638056 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.951040030 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.951047897 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.954514027 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.954571009 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.954973936 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.955032110 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.955096960 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.955102921 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.968554974 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.968667030 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.968725920 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.968725920 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.968771935 CEST4434987454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.968816996 CEST49874443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.976556063 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.976758003 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.976783991 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.978208065 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.978266954 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.978663921 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.978741884 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.978846073 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.978852987 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.993973017 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994226933 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994260073 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994273901 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994280100 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994328022 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994332075 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994386911 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994432926 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994977951 CEST49877443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.994983912 CEST44349877104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.995333910 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.995369911 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.995446920 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.995975018 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.995990992 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.033808947 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.033809900 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.060611010 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.060853004 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.060895920 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.063905001 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.064223051 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.064244986 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.064451933 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.064532995 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.064707041 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.064796925 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.064862013 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065223932 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065339088 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065365076 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065378904 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065581083 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065673113 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065716028 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065789938 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.065797091 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143140078 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143208981 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143249035 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143270969 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143287897 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143327951 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143328905 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143343925 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143395901 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143399954 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143904924 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143948078 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143950939 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.143959045 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.144010067 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.144016027 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.144902945 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145054102 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145081997 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145092010 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145107031 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145136118 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145139933 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145185947 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145199060 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145241022 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145251989 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145258904 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145345926 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145437956 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145440102 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145467043 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145502090 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145555973 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145845890 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.145891905 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.147744894 CEST49880443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.147758961 CEST44349880104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.148269892 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.148298025 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.148359060 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.149749994 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.149771929 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.150763035 CEST49879443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.150774002 CEST44349879104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.151798964 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.158622026 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.158838987 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.158865929 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.159348011 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.159629107 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.159715891 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.159790993 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.168045998 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.168258905 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.168298006 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.168924093 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.169137001 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.169158936 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.169488907 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.169778109 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.169893026 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.169951916 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.172646999 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.172705889 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.173194885 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.173257113 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.173470974 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.173480988 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.192269087 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.192487955 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.192514896 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.193577051 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.193639994 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.194072008 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.194155931 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.194164991 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.194205999 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.194237947 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.194365978 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.194377899 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.195349932 CEST49883443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.195360899 CEST44349883104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.202229023 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.203063965 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.203088045 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.204539061 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.204596043 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.205151081 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.205239058 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.205333948 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.205343962 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.206109047 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.206494093 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.206504107 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.207403898 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.210067034 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.210125923 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.210643053 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.210752010 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.210757017 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.210809946 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.225317955 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.225373983 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.225425959 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.225469112 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.225492954 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.225536108 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.227607965 CEST49881443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.227636099 CEST44349881104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.242413044 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.242603064 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.242669106 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.242953062 CEST49875443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.242993116 CEST4434987554.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.279578924 CEST49899443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.279623032 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.279900074 CEST49899443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.279900074 CEST49899443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.279939890 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.308486938 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.308525085 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.312177896 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.315445900 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.315484047 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.332922935 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.335455894 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.335460901 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.335460901 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.415499926 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.417557955 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.430643082 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.430689096 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.431129932 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.431168079 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.431195974 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.433346987 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.434631109 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.435081005 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.435146093 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.436012030 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.437377930 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.437434912 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.437450886 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.437851906 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.438407898 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.438446045 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.438616991 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.438688993 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.438848972 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.439626932 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.445758104 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.445758104 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.445797920 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.445988894 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.446023941 CEST49882443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.446037054 CEST44349882204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.446755886 CEST49884443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.446757078 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.446774960 CEST44349884204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.446795940 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.446861982 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.447864056 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.447864056 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.447890043 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.447913885 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.448221922 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.448223114 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.448255062 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.466308117 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.466531038 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.467600107 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.467652082 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.467688084 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.467844009 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.467998028 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.468549013 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.468914032 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.468924046 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.469381094 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.470000982 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.470052004 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.470057964 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.470081091 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.470558882 CEST49887443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.470571995 CEST44349887204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.470740080 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.470832109 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.471057892 CEST49888443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.471062899 CEST44349888204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.471066952 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.471733093 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.471751928 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.472536087 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.472554922 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.472588062 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.472934961 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.472949028 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.483398914 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520437956 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520463943 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520467997 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520512104 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520528078 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520543098 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520556927 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520600080 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520638943 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520639896 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.520669937 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.521215916 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.521311045 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.521337986 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.522464037 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.524538040 CEST49885443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.524555922 CEST44349885204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.528999090 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.529000998 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.529000998 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536315918 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536339998 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536350012 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536370039 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536377907 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536386013 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536396027 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536412954 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536427021 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536439896 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536448956 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.536465883 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.537723064 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.537760019 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.537771940 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.537784100 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.537790060 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.537801027 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.537816048 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.538326979 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613116980 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613171101 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613202095 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613234043 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613262892 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613293886 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613307953 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613368988 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.613651991 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.615777016 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.615786076 CEST44349895104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.615859985 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.615879059 CEST49895443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.616187096 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.616327047 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.616400957 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.619051933 CEST49893443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.619088888 CEST44349893104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.621995926 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.622386932 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.622401953 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.622868061 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.623207092 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.623294115 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.623460054 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625123024 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625169039 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625180960 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625200033 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625197887 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625236988 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625256062 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625256062 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625268936 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625741959 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625751972 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625770092 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625787973 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625797987 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625803947 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625823021 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625827074 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625833035 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625853062 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.625901937 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.626827955 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.626837969 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.626867056 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.626898050 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.626908064 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.626914978 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.627000093 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.627743006 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.627770901 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.627783060 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.627811909 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.627821922 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.627852917 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.654896021 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.654951096 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.655040026 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.655076027 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.655113935 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.655126095 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.655241013 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.655369043 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.655594110 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.655659914 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.658044100 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.671416998 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.683336020 CEST49892443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.683352947 CEST44349892104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.691265106 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.691791058 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.691811085 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.693250895 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.693566084 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.694354057 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.694355011 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.694437027 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.714700937 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.714720964 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.714812994 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.714828968 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.714844942 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715182066 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715193033 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715214014 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715221882 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715229034 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715249062 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715253115 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715276957 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715277910 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715277910 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715435028 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715874910 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715913057 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715922117 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715933084 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715943098 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715955019 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715965986 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.715979099 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.716636896 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.716658115 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.716722965 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.716722965 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.716732025 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.734950066 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.734971046 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.735405922 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.738271952 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.740112066 CEST49899443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.740118980 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.740856886 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.744805098 CEST49899443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.744901896 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.747363091 CEST49899443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.753705978 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.753829002 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.753920078 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754008055 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754040003 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754053116 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754092932 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754163027 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754264116 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754273891 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754302025 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754429102 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.754591942 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.755899906 CEST49896443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.755913973 CEST44349896104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.791419029 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802318096 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802337885 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802426100 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802506924 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802541971 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802944899 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802953005 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802972078 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802983999 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.802997112 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803016901 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803019047 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803040981 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803098917 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803098917 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803098917 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803695917 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803740978 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803759098 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803772926 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803781986 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803790092 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803828955 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.803914070 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.804054022 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.804061890 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.804126978 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.804186106 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.806230068 CEST49886443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.806250095 CEST44349886204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.887423038 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.887753963 CEST49899443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.888927937 CEST49899443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.888943911 CEST44349899104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.923181057 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946369886 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946417093 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946440935 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946460962 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946471930 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946490049 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946501970 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946501970 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946511030 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946532011 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946544886 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946557045 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.946671963 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.016721010 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.017369986 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.017379045 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.017756939 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.018198967 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.018198967 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.018264055 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.029886961 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.029907942 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.029951096 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.029963970 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.029987097 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.029985905 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.029993057 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.030019999 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.030087948 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.031449080 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.031709909 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.031738043 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.033174038 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.033257961 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.033844948 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.033844948 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.033941984 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.034962893 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.034987926 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.035026073 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.035043001 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.035043001 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.035058975 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.035146952 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.035151958 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.035362005 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.035831928 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.037847996 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.037856102 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.038408995 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.038928986 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.039012909 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.039449930 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.042913914 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.043657064 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.043668032 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.044764042 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.044888020 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.045277119 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.045277119 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.045289993 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.045344114 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.054363012 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.054629087 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.054661989 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.055679083 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.055743933 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.056029081 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.056109905 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.056230068 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.056236982 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.083492994 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.117213011 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.117290974 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.117362022 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.117422104 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.117453098 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.118171930 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.118191004 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.118206024 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.118230104 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.118263960 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.118310928 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.118324041 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.118798971 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.119942904 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.119995117 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.119998932 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.120053053 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.120054960 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.120059967 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.120091915 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.120135069 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.120138884 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.120393991 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.120412111 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.124234915 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.124279976 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.124325037 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.124336004 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.124452114 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.124473095 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.135198116 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.135207891 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.135232925 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.153805971 CEST49908443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.153831959 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.154002905 CEST49908443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.154305935 CEST49908443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.154326916 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.206202030 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.206267118 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.206312895 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.206340075 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.206350088 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.207412004 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209270000 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209321976 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209361076 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209367037 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209398031 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209841013 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209893942 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209933043 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209940910 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.209964991 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.210133076 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.210750103 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.210792065 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.210829973 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.210835934 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.210854053 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.211436987 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.213192940 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.213234901 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.213274002 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.213279009 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.213313103 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.213417053 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.214076042 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.214116096 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.214159012 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.214164972 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.214191914 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.214641094 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.214972973 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.215004921 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.215071917 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.215081930 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.215106010 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.215128899 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.215135098 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.215251923 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.216943026 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.217744112 CEST49894443192.168.2.813.227.219.28
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.217760086 CEST4434989413.227.219.28192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.234838963 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.234844923 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.234863997 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.285393953 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.285454035 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.293354034 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.293385029 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.293432951 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.293447971 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.293864965 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.293917894 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.299000025 CEST49900443192.168.2.854.171.225.199
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.299025059 CEST4434990054.171.225.199192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.299649954 CEST49902443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.299664021 CEST44349902204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.360877991 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.360908985 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.360917091 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.360943079 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.360965967 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.360975981 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.360976934 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361004114 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361016035 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361016035 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361021996 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361038923 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361458063 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361505985 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361510992 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361536026 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361546040 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.361574888 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.426314116 CEST49901443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.426337004 CEST44349901204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433458090 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433471918 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433516979 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433557034 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433582067 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433593988 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433619022 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433644056 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433644056 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433644056 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433646917 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433667898 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.433667898 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434844017 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434851885 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434880018 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434891939 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434900999 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434906960 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434926033 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434938908 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434952021 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.434958935 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.435002089 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437264919 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437292099 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437305927 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437336922 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437349081 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437352896 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437362909 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437391043 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437413931 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437413931 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437413931 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437427998 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.437443018 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.438868999 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.438879013 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.438905954 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.438915968 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.438915968 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.438942909 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.438971043 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.439306021 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.439341068 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.439354897 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.440618038 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.440666914 CEST44349904204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.440716028 CEST49904443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523577929 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523588896 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523603916 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523658991 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523674965 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523695946 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523696899 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523716927 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523730993 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523744106 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523797035 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523843050 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.523997068 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.524013996 CEST44349903204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.524040937 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.524063110 CEST49903443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.791997910 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.802829981 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.922350883 CEST49908443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.922372103 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.923043013 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.925100088 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.928030014 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.928039074 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.929882050 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.934667110 CEST49908443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.934839010 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.935765028 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.935863972 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.936237097 CEST49908443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.936321020 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.979444027 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:13.979476929 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.117002010 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.117151976 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.117201090 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.117219925 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.117314100 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.117357016 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.117363930 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.123078108 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.123128891 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.123137951 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.123225927 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.123271942 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.123279095 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.127054930 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.127232075 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.127276897 CEST49908443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.129081964 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.129128933 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.129139900 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.133949041 CEST49908443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.133971930 CEST44349908142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.135942936 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.136003971 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.136023045 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.203555107 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.203628063 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.203644991 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.205854893 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.205914021 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.362123013 CEST49906443192.168.2.8142.250.186.68
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.362153053 CEST44349906142.250.186.68192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.447895050 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.447959900 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.448025942 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.448443890 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.448458910 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.448904037 CEST49913443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.448919058 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.448968887 CEST49913443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.449482918 CEST49913443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.449493885 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.993383884 CEST49914443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.993427038 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.993499041 CEST49914443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.993933916 CEST49914443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.993952036 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.197453022 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.197649002 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.197746038 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.197813034 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.197818995 CEST49913443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.197827101 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.198343039 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.199318886 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.199383974 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.199623108 CEST49913443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.199707985 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.225686073 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.225939989 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.226300955 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.226382971 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.226466894 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.226785898 CEST49913443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.227025032 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.227061987 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.227123976 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.227155924 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.234236956 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.234276056 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.234525919 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.234527111 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.234576941 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.271415949 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.416552067 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468501091 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468554974 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468594074 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468635082 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468682051 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468691111 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468691111 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468733072 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.468780041 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.475538015 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.475708008 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.475764036 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.475780010 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.477360964 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.478874922 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.478909016 CEST49913443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.482053041 CEST49913443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.482065916 CEST44349913142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.482758045 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.482834101 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.482846975 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.490374088 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.490441084 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.490453959 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.532342911 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.555893898 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.558859110 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.558933973 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.559004068 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.559222937 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.559276104 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.559331894 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.559331894 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.559370041 CEST44349912142.250.185.132192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.559433937 CEST49912443192.168.2.8142.250.185.132
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.695154905 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.703423023 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.703463078 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.703794003 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.708332062 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.708434105 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.708746910 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.708791971 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.708807945 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.708823919 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.806961060 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.814799070 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.814867973 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.814939022 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.820108891 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.820131063 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.820566893 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.822314024 CEST49915443192.168.2.8104.16.67.135
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.822346926 CEST44349915104.16.67.135192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.823754072 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.823831081 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.837558031 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.883409023 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.892594099 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.892963886 CEST49914443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.892985106 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.893668890 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.894009113 CEST49914443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.894102097 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.894476891 CEST49914443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:15.939404964 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.070286036 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.070302963 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.070343018 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.070360899 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.070403099 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.070439100 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.150621891 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.150804996 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.150865078 CEST49914443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.180313110 CEST49914443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.180346966 CEST4434991454.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.185350895 CEST49916443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.185385942 CEST44349916204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.478882074 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.478938103 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.479379892 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.479379892 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:16.479430914 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.048368931 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.048815966 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.048840046 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.049174070 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.051326036 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.051378965 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.051724911 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.099392891 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.305567026 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.305591106 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.305634975 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.305666924 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.305807114 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.305849075 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.306744099 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.306761026 CEST44349917204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.306772947 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:17.306807995 CEST49917443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.230401993 CEST49919443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.230484962 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.232419968 CEST49919443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.232419968 CEST49919443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.232495070 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.857331038 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.858136892 CEST49919443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.858167887 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.858433962 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.859803915 CEST49919443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.859863043 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.865003109 CEST49919443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:21.911396027 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:22.114125013 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:22.114195108 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:22.114258051 CEST49919443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:22.114662886 CEST49919443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:22.114706993 CEST4434991954.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:31.428639889 CEST49920443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:31.428694963 CEST44349920204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:31.428808928 CEST49920443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:31.429052114 CEST49920443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:31.429064989 CEST44349920204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:32.009419918 CEST44349920204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:32.009972095 CEST49920443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:32.010010958 CEST44349920204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:32.010360003 CEST44349920204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:32.010889053 CEST49920443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:32.011003017 CEST44349920204.115.63.49192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:32.055202007 CEST49920443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.017679930 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.017740011 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.017802954 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.018037081 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.018057108 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.670419931 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.678479910 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.678508997 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.678854942 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.679656029 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.679716110 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.680341005 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.723428965 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.986097097 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.986279964 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.986354113 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.986609936 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.986627102 CEST4434992254.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.986660004 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.986680984 CEST49922443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:44.188080072 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:14:44.188138962 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.030930042 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.030958891 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.031132936 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.031466007 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.031486034 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.852422953 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.852843046 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.852885008 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.853229046 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.853741884 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.853807926 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.854084015 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:57.899409056 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:58.109920979 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:58.110100031 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:58.110160112 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:58.110183954 CEST4434992554.171.50.66192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:58.110204935 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:14:58.110348940 CEST49925443192.168.2.854.171.50.66
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.897344112 CEST49926443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.897346973 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.897398949 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.897542953 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.898030996 CEST44349711204.115.63.62192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.898119926 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.898386002 CEST49711443192.168.2.8204.115.63.62
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.898592949 CEST49926443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.899874926 CEST49926443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:15:00.899905920 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:01.529273033 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:01.541656971 CEST49926443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:15:01.541670084 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:01.542196035 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:01.544392109 CEST49926443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:15:01.544569016 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:01.594403028 CEST49926443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:15:11.451606035 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:11.451694012 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:11.451739073 CEST49926443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:15:13.065474033 CEST49926443192.168.2.8142.250.185.164
                                                                                                                                                                                                                Oct 10, 2024 18:15:13.065515041 CEST44349926142.250.185.164192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:16.737859964 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:16.738442898 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:16.740096092 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                Oct 10, 2024 18:15:16.744095087 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                Oct 10, 2024 18:15:16.749341965 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:15:17.025752068 CEST49920443192.168.2.8204.115.63.49
                                                                                                                                                                                                                Oct 10, 2024 18:15:17.025784016 CEST44349920204.115.63.49192.168.2.8
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Oct 10, 2024 18:13:56.371104956 CEST53517001.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:56.477802992 CEST53641231.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:57.638911009 CEST53588941.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.321310043 CEST5805953192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.321450949 CEST5736253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.339994907 CEST53580591.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.493062019 CEST53573621.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.321567059 CEST5737553192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.321567059 CEST5122353192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.346672058 CEST53573751.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.351255894 CEST53512231.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.846774101 CEST6164753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.846940041 CEST5798453192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.853954077 CEST53616471.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.854803085 CEST53579841.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:01.674864054 CEST53509661.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.647547007 CEST6456153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.647816896 CEST5111953192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.659235954 CEST53645611.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.673765898 CEST53511191.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.963609934 CEST5138753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.963653088 CEST6006153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.973036051 CEST53513871.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.980803967 CEST5605053192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.981347084 CEST5420553192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.993949890 CEST53600611.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.994185925 CEST53560501.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.010299921 CEST53542051.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059725046 CEST5019753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059725046 CEST4920153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.071587086 CEST53492011.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230185986 CEST53501971.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.022305965 CEST5368953192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.022391081 CEST5728253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.022582054 CEST5017353192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.022861004 CEST5949353192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.030375957 CEST53594931.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031452894 CEST53572821.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031467915 CEST53501731.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031827927 CEST53536891.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.055377007 CEST5376653192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.055558920 CEST6151253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.079813004 CEST53615121.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.081276894 CEST53537661.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.151196957 CEST6427053192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.151268005 CEST5975953192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.156289101 CEST53505021.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.158216953 CEST53642701.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.158751965 CEST53597591.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.481076956 CEST6028453192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.481343031 CEST6252353192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.481518030 CEST53561391.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.492881060 CEST53625231.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.509531021 CEST53602841.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.424026012 CEST5387753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.424645901 CEST6533753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.436501026 CEST53537281.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.450131893 CEST53653371.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.536319971 CEST6427453192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.536319971 CEST6273753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.545804024 CEST6549453192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.546123981 CEST6039253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549985886 CEST53642741.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.550255060 CEST53627371.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.556931973 CEST53603921.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.556946039 CEST53654941.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:06.013863087 CEST53560841.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.177695036 CEST53511901.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.414769888 CEST5320053192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.415041924 CEST5049953192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.426027060 CEST53532001.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.427546024 CEST53504991.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.510838032 CEST5270653192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.511037111 CEST5775653192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.518201113 CEST53527061.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.518270016 CEST53577561.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.866560936 CEST6301753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.866560936 CEST5115653192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.889226913 CEST53630171.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.994357109 CEST53511561.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.214781046 CEST5394053192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.214843035 CEST6077053192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.215415955 CEST5794253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.215867043 CEST5770153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.221875906 CEST53539401.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.222995043 CEST53579421.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.223248959 CEST53577011.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.223655939 CEST53607701.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.265367985 CEST53594741.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.340214968 CEST53645041.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.610246897 CEST5684253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.611409903 CEST6250153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.618065119 CEST53568421.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.621256113 CEST53625011.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.399411917 CEST6082253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.399411917 CEST6458253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.407010078 CEST53645821.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.407497883 CEST53608221.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.239620924 CEST5650353192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.240027905 CEST6227753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.266659021 CEST6414253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.266911030 CEST5013953192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.268549919 CEST5945753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.268865108 CEST5826553192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.269712925 CEST4975653192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.269876957 CEST6328353192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.427151918 CEST53563311.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428215981 CEST53641421.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428226948 CEST53632831.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428248882 CEST53501391.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428814888 CEST53497561.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.430907011 CEST53622771.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.439857006 CEST53582651.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.440135002 CEST53594571.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.978044033 CEST6292653192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.978044033 CEST5774253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985812902 CEST53577421.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST53629261.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.081782103 CEST6127153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.081973076 CEST5329253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.089042902 CEST53612711.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.090277910 CEST53532921.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.937387943 CEST6135153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.937614918 CEST4971653192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.945244074 CEST53497161.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.945738077 CEST53613511.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.290028095 CEST5000653192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.290028095 CEST6494253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.297878981 CEST53649421.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.307190895 CEST53500061.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:14.713114023 CEST53590201.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:33.583189964 CEST53567261.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:37.601602077 CEST138138192.168.2.8192.168.2.255
                                                                                                                                                                                                                Oct 10, 2024 18:14:56.292476892 CEST53617821.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 10, 2024 18:14:56.338727951 CEST53612581.1.1.1192.168.2.8
                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.493603945 CEST192.168.2.81.1.1.1c232(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.673815966 CEST192.168.2.81.1.1.1c234(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.450210094 CEST192.168.2.81.1.1.1c252(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.994474888 CEST192.168.2.81.1.1.1c227(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.321310043 CEST192.168.2.81.1.1.10x5835Standard query (0)presidential-prayer-team.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.321450949 CEST192.168.2.81.1.1.10x885fStandard query (0)presidential-prayer-team.org65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.321567059 CEST192.168.2.81.1.1.10x28c6Standard query (0)www.presidentialprayerteam.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.321567059 CEST192.168.2.81.1.1.10x64bfStandard query (0)www.presidentialprayerteam.org65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.846774101 CEST192.168.2.81.1.1.10xb632Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.846940041 CEST192.168.2.81.1.1.10xd07Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.647547007 CEST192.168.2.81.1.1.10xbaffStandard query (0)www.presidentialprayerteam.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.647816896 CEST192.168.2.81.1.1.10x9e50Standard query (0)www.presidentialprayerteam.org65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.963609934 CEST192.168.2.81.1.1.10xc4aeStandard query (0)raisedonors.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.963653088 CEST192.168.2.81.1.1.10x33acStandard query (0)raisedonors.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.980803967 CEST192.168.2.81.1.1.10x3377Standard query (0)rdapi.presidentialprayerteam.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.981347084 CEST192.168.2.81.1.1.10xefa9Standard query (0)rdapi.presidentialprayerteam.org65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059725046 CEST192.168.2.81.1.1.10x8d0cStandard query (0)raisedonors.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.059725046 CEST192.168.2.81.1.1.10xd5a4Standard query (0)raisedonors.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.022305965 CEST192.168.2.81.1.1.10xa8f7Standard query (0)netdna.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.022391081 CEST192.168.2.81.1.1.10x1994Standard query (0)netdna.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.022582054 CEST192.168.2.81.1.1.10x728bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.022861004 CEST192.168.2.81.1.1.10x6e48Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.055377007 CEST192.168.2.81.1.1.10xd1a2Standard query (0)rdapi.presidentialprayerteam.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.055558920 CEST192.168.2.81.1.1.10xc4a4Standard query (0)rdapi.presidentialprayerteam.org65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.151196957 CEST192.168.2.81.1.1.10x90e8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.151268005 CEST192.168.2.81.1.1.10x78a1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.481076956 CEST192.168.2.81.1.1.10x861eStandard query (0)raisedonors.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.481343031 CEST192.168.2.81.1.1.10xd194Standard query (0)raisedonors.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.424026012 CEST192.168.2.81.1.1.10x287aStandard query (0)js.authorize.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.424645901 CEST192.168.2.81.1.1.10x438fStandard query (0)js.authorize.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.536319971 CEST192.168.2.81.1.1.10x3fe6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.536319971 CEST192.168.2.81.1.1.10xb4cbStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.545804024 CEST192.168.2.81.1.1.10xc90Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.546123981 CEST192.168.2.81.1.1.10x132bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.414769888 CEST192.168.2.81.1.1.10x754dStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.415041924 CEST192.168.2.81.1.1.10x981fStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.510838032 CEST192.168.2.81.1.1.10xaec7Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.511037111 CEST192.168.2.81.1.1.10x5614Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.866560936 CEST192.168.2.81.1.1.10x2765Standard query (0)api.prayfirst.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.866560936 CEST192.168.2.81.1.1.10xfc3eStandard query (0)api.prayfirst.org65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.214781046 CEST192.168.2.81.1.1.10x8a6eStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.214843035 CEST192.168.2.81.1.1.10xf9c2Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.215415955 CEST192.168.2.81.1.1.10xb9f0Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.215867043 CEST192.168.2.81.1.1.10xd0a0Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.610246897 CEST192.168.2.81.1.1.10x2f6fStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.611409903 CEST192.168.2.81.1.1.10x78d0Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.399411917 CEST192.168.2.81.1.1.10x7351Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.399411917 CEST192.168.2.81.1.1.10x8454Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.239620924 CEST192.168.2.81.1.1.10xcf1cStandard query (0)js.authorize.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.240027905 CEST192.168.2.81.1.1.10x3799Standard query (0)js.authorize.net65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.266659021 CEST192.168.2.81.1.1.10x807aStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.266911030 CEST192.168.2.81.1.1.10x154eStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.268549919 CEST192.168.2.81.1.1.10x2decStandard query (0)api.prayfirst.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.268865108 CEST192.168.2.81.1.1.10x8917Standard query (0)api.prayfirst.org65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.269712925 CEST192.168.2.81.1.1.10xd6b6Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.269876957 CEST192.168.2.81.1.1.10x52d8Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.978044033 CEST192.168.2.81.1.1.10xac5Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.978044033 CEST192.168.2.81.1.1.10xbdb9Standard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.081782103 CEST192.168.2.81.1.1.10x3ebeStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.081973076 CEST192.168.2.81.1.1.10xf3bbStandard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.937387943 CEST192.168.2.81.1.1.10xb011Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.937614918 CEST192.168.2.81.1.1.10xccacStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.290028095 CEST192.168.2.81.1.1.10xbc0bStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.290028095 CEST192.168.2.81.1.1.10xf0dStandard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 10, 2024 18:13:58.339994907 CEST1.1.1.1192.168.2.80x5835No error (0)presidential-prayer-team.org204.115.63.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:13:59.346672058 CEST1.1.1.1192.168.2.80x28c6No error (0)www.presidentialprayerteam.org204.115.63.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.853954077 CEST1.1.1.1192.168.2.80xb632No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:00.854803085 CEST1.1.1.1192.168.2.80xd07No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.659235954 CEST1.1.1.1192.168.2.80xbaffNo error (0)www.presidentialprayerteam.org204.115.63.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.973036051 CEST1.1.1.1192.168.2.80xc4aeNo error (0)raisedonors.com104.16.67.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.973036051 CEST1.1.1.1192.168.2.80xc4aeNo error (0)raisedonors.com104.16.68.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.973036051 CEST1.1.1.1192.168.2.80xc4aeNo error (0)raisedonors.com104.16.69.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.973036051 CEST1.1.1.1192.168.2.80xc4aeNo error (0)raisedonors.com104.16.70.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.973036051 CEST1.1.1.1192.168.2.80xc4aeNo error (0)raisedonors.com104.16.71.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.993949890 CEST1.1.1.1192.168.2.80x33acNo error (0)raisedonors.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:02.994185925 CEST1.1.1.1192.168.2.80x3377No error (0)rdapi.presidentialprayerteam.org204.115.63.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.071587086 CEST1.1.1.1192.168.2.80xd5a4No error (0)raisedonors.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230185986 CEST1.1.1.1192.168.2.80x8d0cNo error (0)raisedonors.com104.16.67.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230185986 CEST1.1.1.1192.168.2.80x8d0cNo error (0)raisedonors.com104.16.68.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230185986 CEST1.1.1.1192.168.2.80x8d0cNo error (0)raisedonors.com104.16.69.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230185986 CEST1.1.1.1192.168.2.80x8d0cNo error (0)raisedonors.com104.16.70.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:03.230185986 CEST1.1.1.1192.168.2.80x8d0cNo error (0)raisedonors.com104.16.71.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031452894 CEST1.1.1.1192.168.2.80x1994No error (0)netdna.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031467915 CEST1.1.1.1192.168.2.80x728bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031467915 CEST1.1.1.1192.168.2.80x728bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031467915 CEST1.1.1.1192.168.2.80x728bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031467915 CEST1.1.1.1192.168.2.80x728bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031827927 CEST1.1.1.1192.168.2.80xa8f7No error (0)netdna.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.031827927 CEST1.1.1.1192.168.2.80xa8f7No error (0)netdna.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.081276894 CEST1.1.1.1192.168.2.80xd1a2No error (0)rdapi.presidentialprayerteam.org204.115.63.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.158216953 CEST1.1.1.1192.168.2.80x90e8No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.158751965 CEST1.1.1.1192.168.2.80x78a1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.492881060 CEST1.1.1.1192.168.2.80xd194No error (0)raisedonors.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.509531021 CEST1.1.1.1192.168.2.80x861eNo error (0)raisedonors.com104.16.67.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.509531021 CEST1.1.1.1192.168.2.80x861eNo error (0)raisedonors.com104.16.68.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.509531021 CEST1.1.1.1192.168.2.80x861eNo error (0)raisedonors.com104.16.69.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.509531021 CEST1.1.1.1192.168.2.80x861eNo error (0)raisedonors.com104.16.70.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:04.509531021 CEST1.1.1.1192.168.2.80x861eNo error (0)raisedonors.com104.16.71.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.437535048 CEST1.1.1.1192.168.2.80x287aNo error (0)js.authorize.netjs.authorize.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.450131893 CEST1.1.1.1192.168.2.80x438fNo error (0)js.authorize.netjs.authorize.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549985886 CEST1.1.1.1192.168.2.80x3fe6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549985886 CEST1.1.1.1192.168.2.80x3fe6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549985886 CEST1.1.1.1192.168.2.80x3fe6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.549985886 CEST1.1.1.1192.168.2.80x3fe6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.556931973 CEST1.1.1.1192.168.2.80x132bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:05.556946039 CEST1.1.1.1192.168.2.80xc90No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.426027060 CEST1.1.1.1192.168.2.80x754dNo error (0)analytics.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.427546024 CEST1.1.1.1192.168.2.80x981fNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.518201113 CEST1.1.1.1192.168.2.80xaec7No error (0)td.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:07.889226913 CEST1.1.1.1192.168.2.80x2765No error (0)api.prayfirst.org204.115.63.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.221875906 CEST1.1.1.1192.168.2.80x8a6eNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.221875906 CEST1.1.1.1192.168.2.80x8a6eNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.222995043 CEST1.1.1.1192.168.2.80xb9f0No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.222995043 CEST1.1.1.1192.168.2.80xb9f0No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.222995043 CEST1.1.1.1192.168.2.80xb9f0No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.222995043 CEST1.1.1.1192.168.2.80xb9f0No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.222995043 CEST1.1.1.1192.168.2.80xb9f0No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.223248959 CEST1.1.1.1192.168.2.80xd0a0No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.223655939 CEST1.1.1.1192.168.2.80xf9c2No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.618065119 CEST1.1.1.1192.168.2.80x2f6fNo error (0)stats.g.doubleclick.net173.194.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.618065119 CEST1.1.1.1192.168.2.80x2f6fNo error (0)stats.g.doubleclick.net173.194.76.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.618065119 CEST1.1.1.1192.168.2.80x2f6fNo error (0)stats.g.doubleclick.net173.194.76.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:08.618065119 CEST1.1.1.1192.168.2.80x2f6fNo error (0)stats.g.doubleclick.net173.194.76.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.407497883 CEST1.1.1.1192.168.2.80x7351No error (0)script.hotjar.com13.33.187.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.407497883 CEST1.1.1.1192.168.2.80x7351No error (0)script.hotjar.com13.33.187.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.407497883 CEST1.1.1.1192.168.2.80x7351No error (0)script.hotjar.com13.33.187.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:09.407497883 CEST1.1.1.1192.168.2.80x7351No error (0)script.hotjar.com13.33.187.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428215981 CEST1.1.1.1192.168.2.80x807aNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428215981 CEST1.1.1.1192.168.2.80x807aNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428226948 CEST1.1.1.1192.168.2.80x52d8No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428248882 CEST1.1.1.1192.168.2.80x154eNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428814888 CEST1.1.1.1192.168.2.80xd6b6No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428814888 CEST1.1.1.1192.168.2.80xd6b6No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428814888 CEST1.1.1.1192.168.2.80xd6b6No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428814888 CEST1.1.1.1192.168.2.80xd6b6No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.428814888 CEST1.1.1.1192.168.2.80xd6b6No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.430907011 CEST1.1.1.1192.168.2.80x3799No error (0)js.authorize.netjs.authorize.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.437292099 CEST1.1.1.1192.168.2.80xcf1cNo error (0)js.authorize.netjs.authorize.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.440135002 CEST1.1.1.1192.168.2.80x2decNo error (0)api.prayfirst.org204.115.63.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.625195980 CEST1.1.1.1192.168.2.80x349fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.625195980 CEST1.1.1.1192.168.2.80x349fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985812902 CEST1.1.1.1192.168.2.80xbdb9No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)wsky-live.live.eks.hotjar.com54.171.50.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)wsky-live.live.eks.hotjar.com54.73.171.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)wsky-live.live.eks.hotjar.com99.80.133.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)wsky-live.live.eks.hotjar.com99.80.39.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)wsky-live.live.eks.hotjar.com34.240.76.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)wsky-live.live.eks.hotjar.com54.247.184.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)wsky-live.live.eks.hotjar.com99.81.178.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:10.985924006 CEST1.1.1.1192.168.2.80xac5No error (0)wsky-live.live.eks.hotjar.com34.252.2.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.089042902 CEST1.1.1.1192.168.2.80x3ebeNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.089042902 CEST1.1.1.1192.168.2.80x3ebeNo error (0)pacman-content-live.live.eks.hotjar.com54.171.225.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.089042902 CEST1.1.1.1192.168.2.80x3ebeNo error (0)pacman-content-live.live.eks.hotjar.com34.248.145.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.089042902 CEST1.1.1.1192.168.2.80x3ebeNo error (0)pacman-content-live.live.eks.hotjar.com18.203.150.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.090277910 CEST1.1.1.1192.168.2.80xf3bbNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.945738077 CEST1.1.1.1192.168.2.80xb011No error (0)script.hotjar.com13.227.219.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.945738077 CEST1.1.1.1192.168.2.80xb011No error (0)script.hotjar.com13.227.219.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.945738077 CEST1.1.1.1192.168.2.80xb011No error (0)script.hotjar.com13.227.219.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:11.945738077 CEST1.1.1.1192.168.2.80xb011No error (0)script.hotjar.com13.227.219.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.297878981 CEST1.1.1.1192.168.2.80xf0dNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.307190895 CEST1.1.1.1192.168.2.80xbc0bNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.307190895 CEST1.1.1.1192.168.2.80xbc0bNo error (0)pacman-content-live.live.eks.hotjar.com54.171.225.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.307190895 CEST1.1.1.1192.168.2.80xbc0bNo error (0)pacman-content-live.live.eks.hotjar.com18.203.150.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:12.307190895 CEST1.1.1.1192.168.2.80xbc0bNo error (0)pacman-content-live.live.eks.hotjar.com34.248.145.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:26.603091955 CEST1.1.1.1192.168.2.80xd6f2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:26.603091955 CEST1.1.1.1192.168.2.80xd6f2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:48.634804010 CEST1.1.1.1192.168.2.80xc03cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 10, 2024 18:14:48.634804010 CEST1.1.1.1192.168.2.80xc03cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                • presidential-prayer-team.org
                                                                                                                                                                                                                • www.presidentialprayerteam.org
                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                  • raisedonors.com
                                                                                                                                                                                                                  • rdapi.presidentialprayerteam.org
                                                                                                                                                                                                                  • netdna.bootstrapcdn.com
                                                                                                                                                                                                                  • code.jquery.com
                                                                                                                                                                                                                  • www.google.com
                                                                                                                                                                                                                  • analytics.google.com
                                                                                                                                                                                                                  • td.doubleclick.net
                                                                                                                                                                                                                  • api.prayfirst.org
                                                                                                                                                                                                                  • static.cloudflareinsights.com
                                                                                                                                                                                                                  • static.hotjar.com
                                                                                                                                                                                                                  • stats.g.doubleclick.net
                                                                                                                                                                                                                  • script.hotjar.com
                                                                                                                                                                                                                  • content.hotjar.io
                                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                                • ws.hotjar.com
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.849710204.115.63.624435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:13:59 UTC719OUTGET /emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4= HTTP/1.1
                                                                                                                                                                                                                Host: presidential-prayer-team.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:13:59 UTC344INHTTP/1.1 302 Object moved
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Location: https://www.presidentialprayerteam.org/donate/#give
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                Set-Cookie: ASPSESSIONIDSUSASDSQ=EDNAEBHDDMKKOHCIGNOJOHMC; secure; path=/
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:13:58 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 172
                                                                                                                                                                                                                2024-10-10 16:13:59 UTC172INData Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 6f 62 6a 65 63 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 72 65 73 69 64 65 6e 74 69 61 6c 70 72 61 79 65 72 74 65 61 6d 2e 6f 72 67 2f 64 6f 6e 61 74 65 2f 23 67 69 76 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 0a
                                                                                                                                                                                                                Data Ascii: <head><title>Object moved</title></head><body><h1>Object Moved</h1>This object may be found <a HREF="https://www.presidentialprayerteam.org/donate/#give">here</a>.</body>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.849713204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:00 UTC680OUTGET /donate/ HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:01 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: PHP/7.2.26
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:00 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 69833
                                                                                                                                                                                                                2024-10-10 16:14:01 UTC16108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 65 20 50 72 65 73 69 64 65 6e 74 69 61 6c 20 50 72 61 79 65 72 20 54 65 61 6d 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="author" content="The Presidential Prayer Team"><link rel="profile" hre
                                                                                                                                                                                                                2024-10-10 16:14:01 UTC16384INData Raw: 64 69 73 61 62 6c 65 64 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 61 6c 74 2e 64 69 73 61 62 6c 65 64 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 61 6c 74 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 61 6c 74 3a 64 69 73 61 62 6c 65 64 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 61 6c 74 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 61 6c 74 3a 64 69 73 61 62 6c 65 64 5b 64 69 73 61 62 6c 65 64 5d 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 61 6c 74 3a 64
                                                                                                                                                                                                                Data Ascii: disabled[disabled]:hover, .woocommerce a.button.alt.disabled, .woocommerce a.button.alt.disabled:hover, .woocommerce a.button.alt:disabled, .woocommerce a.button.alt:disabled:hover, .woocommerce a.button.alt:disabled[disabled], .woocommerce a.button.alt:d
                                                                                                                                                                                                                2024-10-10 16:14:01 UTC16384INData Raw: 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 72 65 73 69 64 65 6e 74 69 61 6c 70 72 61 79 65 72 74 65 61 6d 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 77 69 73 65 2d 6d 61 67 2f 63 73 73 2f 62 6f 78 2d 6c 61 79 6f 75 74 2e 63 73 73 3f 76 65 72 3d 36 2e 31 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 20 2d 2d 3e 0a 3c 21 2d 2d 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 69 73 65 2d 70 72 65 74 74 79 50 68 6f 74 6f 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 72 65 73 69 64 65 6e 74 69 61 6c 70 72 61 79 65 72 74 65 61 6d 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65
                                                                                                                                                                                                                Data Ascii: css' href='https://www.presidentialprayerteam.org/wp-content/themes/wise-mag/css/box-layout.css?ver=6.1.1' type='text/css' media='all' /> -->... <link rel='stylesheet' id='wise-prettyPhoto-css' href='https://www.presidentialprayerteam.org/wp-content/the
                                                                                                                                                                                                                2024-10-10 16:14:01 UTC16384INData Raw: 6c 70 72 61 79 65 72 74 65 61 6d 2e 6f 72 67 2f 64 6f 6e 61 74 65 2f 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 44 6f 6e 61 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 72 65 73 2d 63 6c 6f 73 65 22 3e 3c 61 20 68 72 65 66 3d 22 23 72 65 73 2d 6e 61 76 22 3e 43 6c 6f 73 65 20 4d 65 6e 75 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 74 69 6d 65 73 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 2d 2d 20 45 6e 64 20 52 65 73 70 6f 6e 73 69 76 65 20 4e 61 76 69 67 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 73 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f
                                                                                                                                                                                                                Data Ascii: lprayerteam.org/donate/" aria-current="page">Donate</a></li><li class="res-close"><a href="#res-nav">Close Menu <i class="fa fa-times"></i></a></li></ul></div></div>... End Responsive Navigation --><div id="contents" class="site-content"><div class="co
                                                                                                                                                                                                                2024-10-10 16:14:01 UTC4573INData Raw: 20 3d 20 39 34 36 3b 0a 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 62 72 65 61 6b 70 6f 69 6e 74 29 7b 0a 24 28 27 2e 77 69 64 67 65 74 2d 61 72 65 61 2d 72 69 67 68 74 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 73 74 69 63 6b 79 5f 63 6f 6c 75 6d 6e 27 2c 27 27 29 3b 0a 77 69 73 65 53 74 69 63 6b 79 28 29 3b 09 09 0a 7d 20 65 6c 73 65 20 7b 0a 24 28 27 2e 77 69 64 67 65 74 2d 61 72 65 61 2d 72 69 67 68 74 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 61 74 61 2d 73 74 69 63 6b 79 5f 63 6f 6c 75 6d 6e 27 29 3b 0a 7d 0a 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 72 65 73 69 7a 65 27 2c 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 62 72 65 61 6b 70 6f 69 6e 74 20 3d 20 39 34 36 3b 0a 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 77
                                                                                                                                                                                                                Data Ascii: = 946;if($(window).width() > breakpoint){$('.widget-area-right').attr('data-sticky_column','');wiseSticky();} else {$('.widget-area-right').removeAttr('data-sticky_column');}$(window).on('resize',function() {var breakpoint = 946;if($(window).w


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.849716204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC615OUTGET /wp-content/cache/wpfc-minified/2m3euzkb/7xcyw.css HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Last-Modified: Sat, 06 Apr 2024 20:14:48 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "dacd24135f88da1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:01 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 140333
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16054INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 67 62 2d 62 6c 6f 63 6b 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 32 66 32 66 32 3b 63 6f 6c 6f 72 3a 23 32 39 33 30 33 38 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 35 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 65 6d 7d 2e 67 62 2d 62 6c 6f 63 6b 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 20 2e 67 62 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 69 6e 66 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74
                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";.gb-block-testimonial{background:#f2f2f2;color:#293038;margin:0 auto;padding:5%;border-radius:5px;margin-bottom:1.2em}.gb-block-testimonial .gb-testimonial-info{position:relative;display:inline-block;width:100%;margin-top:15px;min-height
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 63 6b 2d 73 68 61 72 69 6e 67 2e 67 62 2d 73 68 61 72 65 2d 73 69 7a 65 2d 73 6d 61 6c 6c 20 73 76 67 7b 77 69 64 74 68 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 33 70 78 7d 2e 67 62 2d 62 6c 6f 63 6b 2d 73 68 61 72 69 6e 67 2e 67 62 2d 73 68 61 72 65 2d 73 69 7a 65 2d 73 6d 61 6c 6c 2e 67 62 2d 73 68 61 72 65 2d 69 63 6f 6e 2d 6f 6e 6c 79 20 61 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 36 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 38 70 78 7d 2e 67 62 2d 62 6c 6f 63 6b 2d 73 68 61 72 69 6e 67 2e 67 62 2d 73 68 61 72 65 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 67 62 2d 62 6c 6f 63 6b 2d 73 68 61 72 69 6e 67 2e 67 62 2d 73 68 61 72 65 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 20 73 76 67 7b 77 69 64 74 68 3a 31 36
                                                                                                                                                                                                                Data Ascii: ck-sharing.gb-share-size-small svg{width:13px;height:13px}.gb-block-sharing.gb-share-size-small.gb-share-icon-only a{padding:7px 6px;min-width:28px}.gb-block-sharing.gb-share-size-medium a{font-size:16px}.gb-block-sharing.gb-share-size-medium svg{width:16
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 75 6d 6e 73 3a 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 63 6f 6c 31 22 20 22 63 6f 6c 32 22 20 22 63 6f 6c 33 22 7d 7d 2e 67 62 2d 33 2d 63 6f 6c 2d 77 69 64 65 63 65 6e 74 65 72 3e 2e 67 62 2d 6c 61 79 6f 75 74 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 7b 2d 6d 73 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 32 66 72 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 32 66 72 20 31 66 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 67 62 2d 33 2d 63 6f 6c 2d 77 69 64 65 63 65 6e 74 65 72 3e 2e 67 62 2d 6c 61 79 6f
                                                                                                                                                                                                                Data Ascii: umns:1fr;grid-template-columns:1fr;grid-template-areas:"col1" "col2" "col3"}}.gb-3-col-widecenter>.gb-layout-column-wrap{-ms-grid-columns:1fr 2fr 1fr;grid-template-columns:1fr 2fr 1fr}@media only screen and (max-width: 600px){.gb-3-col-widecenter>.gb-layo
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 74 69 6f 6e 2d 6c 65 66 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74
                                                                                                                                                                                                                Data Ascii: tion-left,.is-content-justification-center) .wp-block-button.aligncenter{margin-left:auto;margin-right:auto;width:100%}.wp-block-buttons[style*=text-decoration] .wp-block-button,.wp-block-buttons[style*=text-decoration] .wp-block-button__link{text-decorat
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b
                                                                                                                                                                                                                Data Ascii: ent-background.has-background-dim.has-background-dim-80,.wp-block-cover .wp-block-cover__background.has-background-dim.has-background-dim-80,.wp-block-cover .wp-block-cover__gradient-background.has-background-dim.has-background-dim-80{opacity:.8}.wp-block
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 33 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 34 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 34 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e
                                                                                                                                                                                                                Data Ascii: allery-item:nth-of-type(3n),.wp-block-gallery:not(.has-nested-images).columns-4 .blocks-gallery-image:nth-of-type(4n),.wp-block-gallery:not(.has-nested-images).columns-4 .blocks-gallery-item:nth-of-type(4n),.wp-block-gallery:not(.has-nested-images).column
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 6c 69 6e 65 61 72 3b 76 69 73 69 62 69 6c 69 74 79
                                                                                                                                                                                                                Data Ascii: ace-between}.wp-block-navigation .has-child .wp-block-navigation__submenu-container{background-color:inherit;color:inherit;position:absolute;z-index:2;display:flex;flex-direction:column;align-items:normal;opacity:0;transition:opacity .1s linear;visibility
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 65 3b 69 6e 73 65 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64
                                                                                                                                                                                                                Data Ascii: e;inset:0;background-color:#000}.wp-block-post-featured-image{position:relative}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-gradient{background-color:transparent}.wp-block-post-featured-image .wp-block-post-featured
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC9591INData Raw: 72 65 73 74 7b 63 6f 6c 6f 72 3a 23 65 36 30 31 32 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 70 6f 63 6b 65 74 7b 63 6f 6c 6f 72 3a 23 65 66 34 31 35 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 72 65 64 64 69 74 7b 63 6f 6c 6f 72 3a 23 66 66 34 35 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 73 6b 79 70 65 7b 63 6f 6c 6f 72 3a 23 30 34 37 38
                                                                                                                                                                                                                Data Ascii: rest{color:#e60122}.wp-block-social-links.is-style-logos-only .wp-social-link-pocket{color:#ef4155}.wp-block-social-links.is-style-logos-only .wp-social-link-reddit{color:#ff4500}.wp-block-social-links.is-style-logos-only .wp-social-link-skype{color:#0478


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.849721204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC615OUTGET /wp-content/cache/wpfc-minified/7jwn8l40/7xcyw.css HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Last-Modified: Sat, 06 Apr 2024 20:14:48 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "7b6b22135f88da1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:01 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 103614
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16054INData Raw: 2e 77 69 73 65 2d 74 61 62 73 20 2e 75 69 2d 77 69 64 67 65 74 20 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 7b 0a 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 77 69 73 65 2d 74 61 62 73 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 7b 0a 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 2e 77 69 73 65 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 52 6f 62 6f 74 6f 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 77 65 69 67 68
                                                                                                                                                                                                                Data Ascii: .wise-tabs .ui-widget .ui-widget-content {border: none;}.wise-tabs .ui-widget-header {border: none;background: none;color: #555;font-weight: normal;}.wise-tabs .ui-tabs .ui-tabs-nav {background: none;font-family: "Roboto",sans-serif;font-weigh
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 74 68 3a 20 31 38 36 70 78 3b 0a 6d 61 78 2d 68 65 69 67 68 74 3a 20 37 36 70 78 3b 0a 7d 0a 2e 73 69 74 65 2d 74 69 74 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 7d 20 2e 62 6c 6f 63 6b 2d 31 20 7b 0a 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 20 2e 74 61 67 2d 6c 69 6e 65 73 20 7b 0a 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 32 35 72 65 6d 3b 0a 70 61 64 64 69 6e 67 3a 20 37 70 78 20 30 20 30 20 32 30 70 78 3b 0a 7d 0a 2e 74 61 67 2d 6c 69 6e 65 73 20 61 20 7b 0a 63 6f 6c 6f 72 3a 20
                                                                                                                                                                                                                Data Ascii: th: 186px;max-height: 76px;}.site-title {margin-top: 0;} .block-1 {width: 100%;} .tag-lines {float: left;font-family: "Open Sans", sans-serif;font-weight: 600;font-size: 18px;font-size: 1.125rem;padding: 7px 0 0 20px;}.tag-lines a {color:
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 2d 75 6c 20 7b 0a 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 2e 37 65 6d 3b 0a 2a 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 2e 37 65 6d 3b 0a 7d 0a 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 73 66 2d 61 72 72 6f 77 73 20 2e 73 66 2d 77 69 74 68 2d 75 6c 3a 61 66 74 65 72 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 46 6f 6e 74 61 77 65 73 6f 6d 65 22 3b 0a 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 37 22 3b 0a 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 62 6f 74 74 6f 6d 3a 20 31 2e 33 65 6d 3b 0a 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 2e 35 65 6d 3b 0a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 73 66 2d 61 72 72 6f
                                                                                                                                                                                                                Data Ascii: -ul {padding-right: .7em;*padding-right: .7em;}.main-navigation .sf-arrows .sf-with-ul:after {font-family: "Fontawesome";content: "\f107";position: absolute;bottom: 1.3em;padding-left: .5em;display: inline !important;}.main-navigation .sf-arro
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 6f 75 6e 64 3a 20 23 37 37 37 3b 0a 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 7d 0a 2e 63 61 6c 65 6e 64 61 72 5f 77 72 61 70 20 74 66 6f 6f 74 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 37 37 37 3b 0a 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 7d 0a 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 2e 63 61 6c 65 6e 64 61 72 5f 77 72 61 70 20 74 68 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 64 33 64 33 64 3b 0a 7d 0a 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 2e 63 61 6c 65 6e 64 61 72 5f 77 72 61 70 20 63 61 70 74 69 6f 6e 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 64 33 64 33 64 3b 0a 7d 0a 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 2e 63 61 6c 65 6e 64 61 72 5f 77 72 61 70 20 74 66 6f 6f 74 20 7b 0a 62 61 63 6b
                                                                                                                                                                                                                Data Ascii: ound: #777;color: #ffffff;}.calendar_wrap tfoot {background: #777;color: #ffffff;}.footer-widgets .calendar_wrap th {background: #3d3d3d;}.footer-widgets .calendar_wrap caption {background: #3d3d3d;}.footer-widgets .calendar_wrap tfoot {back
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 72 2d 62 6f 78 3b 0a 7d 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 62 65 66 6f 72 65 20 7b 0a 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 64 22 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 46 6f 6e 74 61 77 65 73 6f 6d 65 22 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 2e 32 65 6d 3b 0a 63 6f 6c 6f 72 3a 20 23 46 35 38 36 33 34 3b 0a 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 65 6d 20 7b 0a 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 62
                                                                                                                                                                                                                Data Ascii: r-box;}blockquote p:before {content: "\f10d";font-family: "Fontawesome";font-size: 24px;font-size: 1.5rem;display: inline-block;padding-right: 10px;margin-left: -1.2em;color: #F58634;position: relative;}blockquote em {font-style: normal;}b
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 61 2d 66 61 63 65 62 6f 6f 6b 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 20 6c 69 20 2e 66 61 2d 74 77 69 74 74 65 72 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 20 6c 69 20 2e 66 61 2d 79 6f 75 74 75 62 65 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 20 6c 69 20 2e 66 61 2d 76 69 6d 65 6f 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 20 6c 69 20 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 20 6c 69 20 2e 66 61 2d 69 6e 73 74 61 67 72 61 6d 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74 65 72 20 6c 69 20 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 66 6f 6f 74
                                                                                                                                                                                                                Data Ascii: a-facebook,.social-links-footer li .fa-twitter,.social-links-footer li .fa-youtube,.social-links-footer li .fa-vimeo,.social-links-footer li .fa-linkedin,.social-links-footer li .fa-instagram,.social-links-footer li .fa-pinterest,.social-links-foot
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC5640INData Raw: 2d 66 75 6c 6c 2d 70 61 67 65 20 7b 0a 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 09 0a 7d 20 2e 74 77 6f 2d 63 6f 6c 75 6d 6e 2d 61 72 65 61 20 7b 0a 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 74 77 6f 2d 63 6f 6c 75 6d 6e 2d 6d 61 69 6e 20 7b 0a 6d 61 72 67 69 6e 3a 20 30 20 33 34 30 70 78 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 20 2e
                                                                                                                                                                                                                Data Ascii: -full-page {margin: 0 auto!important;border-right: none !important;border-left: none !important;max-width: 100%;} .two-column-area {border-left: none !important;}.two-column-main {margin: 0 340px 0 0 !important;border-left: none !important;} .


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.849718204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC615OUTGET /wp-content/cache/wpfc-minified/7j74xx3s/7xcyw.css HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Last-Modified: Sat, 06 Apr 2024 20:14:48 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "0920135f88da1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:01 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 144237
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16056INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 2f 2f 77 77 77 2e 70 72 65 73 69 64 65 6e 74 69 61 6c 70 72 61 79 65 72 74 65 61 6d 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 77 69 73 65 2d 6d 61 67 2f 66 6f 6e 74 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2f 2f 77 77 77 2e 70 72 65 73 69 64 65 6e 74 69 61 6c 70 72 61 79 65 72 74 65 61 6d 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 77 69 73 65 2d 6d 61 67 2f 66 6f 6e 74 73 2f
                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";@font-face{font-family:'FontAwesome';src:url(//www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.eot?v=4.7.0);src:url(//www.presidentialprayerteam.org/wp-content/themes/wise-mag/fonts/
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 65 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66
                                                                                                                                                                                                                Data Ascii: -alpha-asc:before{content:"\f15d"}.fa-sort-alpha-desc:before{content:"\f15e"}.fa-sort-amount-asc:before{content:"\f160"}.fa-sort-amount-desc:before{content:"\f161"}.fa-sort-numeric-asc:before{content:"\f162"}.fa-sort-numeric-desc:before{content:"\f163"}.f
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 2d 6d 6f 7a 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 20 20 20 68 69 64 64 65 6e 3b 0a 2d 6d 73 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 20 20 20 20 68 69 64 64 65 6e 3b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 0a 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 0a 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 0a 7d 20 2e 6f 77 6c 2d 6f 72 69 67 69 6e 20 7b 0a 2d 77 65 62 6b 69 74 2d 70 65 72 73 70 65 63 74 69 76 65 3a
                                                                                                                                                                                                                Data Ascii: ebkit-backface-visibility: hidden;-moz-backface-visibility: hidden;-ms-backface-visibility: hidden;-webkit-transform: translate3d(0,0,0);-moz-transform: translate3d(0,0,0);-ms-transform: translate3d(0,0,0);} .owl-origin {-webkit-perspective:
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 62 75 74 74 6f 6e 73 20 64 69 76 7b 0a 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 66 65 61 74 2d 74 69 74 6c 65 2d 63 6f 6e 74 65 6e 74 2d 69 6e 64 65 78 2d 63 61 72 6f 75 73 65 6c 20 7b 0a 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 0a 7d 0a 2e 77 68 69 74 65 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 32 30 70 78 29 20 7b 0a 2e 69 6e 64 65 78 2d 63 61 74 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 7d 20 40 6d 65 64 69 61 20
                                                                                                                                                                                                                Data Ascii: size: 16px;}.owl-theme .owl-controls .owl-buttons div{display: none !important;}.feat-title-content-index-carousel {padding: 10px 20px 20px;}.white { display: none; }}@media screen and (max-width: 320px) {.index-cat { display: none; }} @media
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 61 67 65 20 68 31 2c 0a 2e 77 65 6c 63 6f 6d 65 2d 6d 65 73 73 61 67 65 20 68 31 20 7b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 32 70 78 3b 0a 7d 0a 2e 77 65 6c 63 6f 6d 65 2d 6d 65 73 73 61 67 65 20 70 2c 0a 2e 77 65 6c 63 6f 6d 65 2d 6d 65 73 73 61 67 65 2d 64 6f 77 6e 20 70 2c 0a 2e 63 61 72 6f 75 73 65 6c 2d 74 69 74 6c 65 20 7b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 36 70 78 3b 0a 7d 0a 2e 74 72 69 70 6c 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 68 32 20 7b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 7d 0a 2e 74 72 69 70 6c 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 70 20 7b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 63 74 63 2d 68 6f 6d 65 2d 74 61 62 20 7b 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 20 70 61 64 64 69 6e 67
                                                                                                                                                                                                                Data Ascii: age h1,.welcome-message h1 {font-size: 32px;}.welcome-message p,.welcome-message-down p,.carousel-title {font-size: 26px;}.triple-description h2 {font-size: 20px;}.triple-description p {font-size: 16px;}.ctc-home-tab { width: 420px; padding
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 62 6f 75 6e 63 65 49 6e 44 6f 77 6e 20 7b 0a 66 72 6f 6d 2c 20 36 30 25 2c 20 37 35 25 2c 20 39 30 25 2c 20 74 6f 20 7b 0a 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 30 2c 20 30 2e 33 35 35 2c 20 31 2e 30 30 30 29 3b 0a 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 30 2c 20 30 2e 33 35 35 2c 20 31 2e 30 30 30 29 3b 0a 7d 0a 30 25 20 7b 0a 6f 70 61 63 69 74 79 3a 20 30 3b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 33 30 30 30 70 78 2c 20 30 29 3b 0a 74 72
                                                                                                                                                                                                                Data Ascii: bounceInDown {from, 60%, 75%, 90%, to {-webkit-animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);}0% {opacity: 0;-webkit-transform: translate3d(0, -3000px, 0);tr
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 2e 39 35 29 3b 0a 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 2e 39 35 2c 20 2e 39 35 2c 20 2e 39 35 29 3b 0a 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 3b 0a 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 3b 0a 7d 0a 74 6f 20 7b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73
                                                                                                                                                                                                                Data Ascii: .95);transform: perspective(400px) scale3d(.95, .95, .95);-webkit-animation-timing-function: ease-in;animation-timing-function: ease-in;}to {-webkit-transform: perspective(400px);transform: perspective(400px);-webkit-animation-timing-function: eas
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 74 6f 20 7b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 37 30 30 70 78 2c 20 30 29 3b 0a 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 37 30 30 70 78 2c 20 30 29 3b 0a 6f 70 61 63 69 74 79 3a 20 30 3b 0a 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 68 69 6e 67 65 20 7b 0a 30 25 20 7b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 20 6c 65 66 74 3b 0a 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 20 6c 65 66 74 3b 0a 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67
                                                                                                                                                                                                                Data Ascii: to {-webkit-transform: translate3d(0, 700px, 0);transform: translate3d(0, 700px, 0);opacity: 0;}}@keyframes hinge {0% {-webkit-transform-origin: top left;transform-origin: top left;-webkit-animation-timing-function: ease-in-out;animation-timing
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC13493INData Raw: 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 30 25 2c 20 30 29 3b 0a 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 30 25 2c 20 30 29 3b 0a 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 4f 75 74 55 70 20 7b 0a 66 72 6f 6d 20 7b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 7d 0a 74 6f 20 7b 0a 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 30 25 2c 20 30 29 3b 0a 74 72 61 6e 73
                                                                                                                                                                                                                Data Ascii: form: translate3d(0, -100%, 0);transform: translate3d(0, -100%, 0);}}@keyframes slideOutUp {from {-webkit-transform: translate3d(0, 0, 0);transform: translate3d(0, 0, 0);}to {visibility: hidden;-webkit-transform: translate3d(0, -100%, 0);trans


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.849722204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC599OUTGET /wp-content/cache/wpfc-minified/pk6cr1b/7xcyw.js HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Sat, 06 Apr 2024 20:14:48 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "8d7f16135f88da1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:01 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 101116
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16040INData Raw: 2f 2f 20 73 6f 75 72 63 65 20 2d 2d 3e 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 72 65 73 69 64 65 6e 74 69 61 6c 70 72 61 79 65 72 74 65 61 6d 2e 6f 72 67 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 33 2e 36 2e 31 20 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                                                                                                                                                                                Data Ascii: // source --> https://www.presidentialprayerteam.org/wp-includes/js/jquery/jquery.min.js?ver=3.6.1 /*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typ
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 76 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72
                                                                                                                                                                                                                Data Ascii: sSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(v){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 24 29 29 3b 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 42 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c
                                                                                                                                                                                                                Data Ascii: dEventListener("load",$));var B=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)B(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 76 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 79 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 79 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75
                                                                                                                                                                                                                Data Ascii: nd({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(v.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ye(c),r=0,i=(o=ye(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f
                                                                                                                                                                                                                Data Ascii: ion(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbo
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 6e 3f 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62
                                                                                                                                                                                                                Data Ascii: function(e){S(this).wrapAll(n?t.call(this,e):t)})},unwrap:function(e){return this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visib
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC3156INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 52 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75
                                                                                                                                                                                                                Data Ascii: n(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?R.apply(this,e):(u("jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))}}),s.each("blu


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.849717204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC661OUTGET /wp-content/uploads/2020/02/ppt_seallogocmyk-3.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Sun, 09 Feb 2020 23:27:38 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "d75f5184a0dfd51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:01 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7711
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC7711INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 39 08 06 00 00 00 8c 18 83 85 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2e 22 00 00 2e 22 01 aa e2 dd 92 00 00 1d b4 49 44 41 54 68 43 cd 5b 07 58 95 e7 92 fe 15 15 b1 47 63 62 8d c6 12 35 16 14 1b 62 41 c5 8e 3d f6 de 4b 8c 2d 96 c4 72 63 62 c3 0e 22 02 a2 a8 f4 de cb a1 f7 de a4 8b 0d b1 51 44 a4 37 01 df 9d f9 ce 41 bd d9 dc cd ee dd 9b dd 3b cf 73 9e 53 f9 ff 99 6f 66 de 79 67 be 0f e9 2f 91 36 9a 9f 4b cd 26 8c 97 a4 d1 3b 24 69 f8 35 49 1a 2a 93 a4 21 69 f4 fc 9c 9e f3 e8 f1 42 f1 de 87 be 37 a0 df ed 94 9a 8d 9f 20 b5 99 d0 59 71 85 7f 53 69 33 6d 10 29 7a 44 92 46 44 92 f2 95 92 a4 8e 36 9d b5 31 68 c4 46
                                                                                                                                                                                                                Data Ascii: PNGIHDR99sRGBgAMAapHYs."."IDAThC[XGcb5bA=K-rcb"QD7A;sSofyg/6K&;$i5I*!iB7 YqSi3m)zDFD61hF


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.849720204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC600OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.1 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Tue, 07 Feb 2023 20:15:21 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "bb57ae7303bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:01 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 18617
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC16042INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC2575INData Raw: 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 75 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 35 30 29 2c 76 6f 69 64 20 72 2b 2b 29 3b 6e 3d 63 2e 74 77 65 6d 6f 6a 69 2c 74 3d 21 30 2c 65 26 26 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 2c 61 2c 72 3d 75 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 7b 69 66 28 65
                                                                                                                                                                                                                Data Ascii: tation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c.clearTimeout(u),u=c.setTimeout(s,50),void r++);n=c.twemoji,t=!0,e&&new e(function(u){for(var e,t,n,a,r=u.length;r--;){if(e


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.84972323.60.203.209443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-10-10 16:14:02 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=174726
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:02 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.849724204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC682OUTGET /wp-content/uploads/2020/02/PPT-Seal-Web-Text400x130-e1582061426263.gif HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Last-Modified: Tue, 18 Feb 2020 21:30:26 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "915565a2a2e6d51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:02 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 8727
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC8727INData Raw: 47 49 46 38 39 61 90 01 82 00 e7 00 00 ae 9e 91 b4 ae aa c5 c2 c0 fc fc fc a9 a5 a2 bd b9 b5 a9 a0 98 cb c8 c5 fa fa fa b6 a9 9d d2 d0 ce ba b5 b1 a6 97 8a d8 d6 d4 a7 98 8b ad a4 9d f0 f0 ef a8 98 8a da d9 d8 b8 b1 aa 9c 8d 81 f8 f8 f8 b9 b2 ac b7 b0 a9 b2 a2 94 bd ba b8 a9 9c 91 af a6 9d ce cc ca f3 f2 f2 a1 92 85 de dd dd b2 a4 99 e4 e3 e2 f4 f3 f3 b5 a4 96 c8 c4 c2 a6 99 8e d0 ce cc 9b 90 86 b0 a2 96 be b8 b2 f6 f6 f6 bc b6 b0 ac a2 99 db da d9 a9 9a 8d b6 b1 ac e2 e0 de ec ec ec bc b5 af d6 d5 d4 cc ca c8 ee ee ee bb b4 ae ac 9e 91 d6 d4 d2 d4 d3 d1 b5 aa a0 98 89 7d b9 a9 9a c2 b2 a4 d9 d7 d6 df de dd a9 9e 94 9e 93 8a a4 9a 91 c0 ba b5 ae a9 a6 b4 ad a6 c9 c7 c4 a6 96 89 e6 e4 e3 c4 c1 bf ab 9c 8e ba ad a2 e7 e7 e6 ae a0 94 f3 f1 f0 a2 95 89 aa 9b
                                                                                                                                                                                                                Data Ascii: GIF89a}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.849726204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC403OUTGET /wp-content/uploads/2020/02/ppt_seallogocmyk-3.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Sun, 09 Feb 2020 23:27:38 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "d75f5184a0dfd51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:02 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7711
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC7711INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 39 08 06 00 00 00 8c 18 83 85 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2e 22 00 00 2e 22 01 aa e2 dd 92 00 00 1d b4 49 44 41 54 68 43 cd 5b 07 58 95 e7 92 fe 15 15 b1 47 63 62 8d c6 12 35 16 14 1b 62 41 c5 8e 3d f6 de 4b 8c 2d 96 c4 72 63 62 c3 0e 22 02 a2 a8 f4 de cb a1 f7 de a4 8b 0d b1 51 44 a4 37 01 df 9d f9 ce 41 bd d9 dc cd ee dd 9b dd 3b cf 73 9e 53 f9 ff 99 6f 66 de 79 67 be 0f e9 2f 91 36 9a 9f 4b cd 26 8c 97 a4 d1 3b 24 69 f8 35 49 1a 2a 93 a4 21 69 f4 fc 9c 9e f3 e8 f1 42 f1 de 87 be 37 a0 df ed 94 9a 8d 9f 20 b5 99 d0 59 71 85 7f 53 69 33 6d 10 29 7a 44 92 46 44 92 f2 95 92 a4 8e 36 9d b5 31 68 c4 46
                                                                                                                                                                                                                Data Ascii: PNGIHDR99sRGBgAMAapHYs."."IDAThC[XGcb5bA=K-rcb"QD7A;sSofyg/6K&;$i5I*!iB7 YqSi3m)zDFD61hF


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.849725204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC402OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.1 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Tue, 07 Feb 2023 20:15:21 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "bb57ae7303bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:02 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 18617
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16042INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC2575INData Raw: 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 75 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 35 30 29 2c 76 6f 69 64 20 72 2b 2b 29 3b 6e 3d 63 2e 74 77 65 6d 6f 6a 69 2c 74 3d 21 30 2c 65 26 26 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 2c 61 2c 72 3d 75 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 7b 69 66 28 65
                                                                                                                                                                                                                Data Ascii: tation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c.clearTimeout(u),u=c.setTimeout(s,50),void r++);n=c.twemoji,t=!0,e&&new e(function(u){for(var e,t,n,a,r=u.length;r--;){if(e


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.84972823.60.203.209443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                Cache-Control: public, max-age=174700
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                13192.168.2.849729204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC687OUTGET /wp-content/uploads/2020/02/PPT-Seal-Web-Header-400x130-1-e1582061411910.gif HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Last-Modified: Tue, 18 Feb 2020 21:30:11 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "e0386b99a2e6d51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:02 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 16581
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16054INData Raw: 47 49 46 38 39 61 90 01 82 00 e7 00 00 e2 dc d5 cc c2 b9 a5 95 88 c6 bb b1 b9 ad a1 fc fc fc e7 e2 db ed ed f1 bd b2 a8 15 19 47 c4 b9 ae b1 a2 95 26 2b 55 f5 f5 f6 ba bc c9 82 84 9c b2 b4 c3 b2 ab a5 8a 8c a2 c9 be b4 ac a3 9b d8 d1 ca aa ac bc 96 89 7e f1 ee ec a9 9a 8d a1 a3 b4 ae a1 95 ca cb d6 a5 9b 93 dd dc db b6 a9 9d 00 09 3e f1 f1 f1 ac 9e 91 92 94 a9 de d8 d3 f4 f1 ed 00 00 33 f5 f6 f8 a2 92 85 ec e8 e3 37 3b 62 f1 f2 f5 bc b0 a5 b2 a4 98 e9 e9 ee cb c0 b6 32 36 5d c4 c5 d1 9c 8d 80 d5 d4 d3 fc f9 f4 7a 7c 94 d1 d0 cf b8 aa 9e 63 65 82 c0 b4 aa cd cc cb d9 d6 d3 71 74 8d d0 ce cc e4 e5 ea c1 bd ba 9b 9d b0 ee ed ed f9 f6 f3 e9 e5 e1 1b 21 4e ca c5 c1 c1 c2 ce a6 98 8b 59 5c 7b 98 9b ae 3c 40 66 8d 90 a6 ab 9c 90 cc ce d7 9b 92 89 76 79 93 51 54
                                                                                                                                                                                                                Data Ascii: GIF89aG&+U~>37;b26]z|ceqt!NY\{<@fvyQT
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC527INData Raw: ab 04 8c 0e 4e 19 98 1e bb c4 73 11 b3 c4 19 a8 c0 1c 58 ee 01 d4 80 1f 27 44 33 5c 50 50 97 35 36 ad 01 f5 7e d7 24 24 c1 52 0b e6 1b 90 fe f2 c3 9a 80 1f f8 81 28 b8 f2 e1 54 c2 08 c0 c0 34 f8 00 cc 44 43 02 88 81 56 44 81 11 04 01 c5 26 81 7a 4e 25 a7 9a b5 62 5f d3 2e 10 b5 90 3d 02 34 0b 2e 80 25 83 1c 10 81 4a bc 02 21 1c 60 14 d4 b1 26 c8 b3 26 53 dc 8a 90 67 6a e8 41 27 c9 32 08 34 c3 2e 2c b6 6a 5f 53 39 5c a7 63 44 45 12 8c 34 87 50 01 6f 9e c1 01 10 c2 37 90 2b 0e 24 80 3f b0 53 47 a7 86 3c 64 82 12 14 2f bb 6a c5 01 24 81 6c ec 07 0c 2c e0 6a 37 37 20 9d c0 12 a4 f5 56 12 c1 13 e0 07 4b 44 41 03 e8 03 04 0c c2 f8 e6 b3 1e 0d a9 3e 84 40 02 24 00 89 da 09 16 9c 41 1b b4 08 25 04 af ca 28 04 11 2c 01 39 3b b7 7c 03 92 0b dc 82 74 97 44 25 c8 01
                                                                                                                                                                                                                Data Ascii: NsX'D3\PP56~$$R(T4DCVD&zN%b_.=4.%J!`&&SgjA'24.,j_S9\cDE4Po7+$?SG<d/j$l,j77 VKDA>@$A%(,9;|tD%


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                14192.168.2.849730204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC401OUTGET /wp-content/cache/wpfc-minified/pk6cr1b/7xcyw.js HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Sat, 06 Apr 2024 20:14:48 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "8d7f16135f88da1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:02 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 101116
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16040INData Raw: 2f 2f 20 73 6f 75 72 63 65 20 2d 2d 3e 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 72 65 73 69 64 65 6e 74 69 61 6c 70 72 61 79 65 72 74 65 61 6d 2e 6f 72 67 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 33 2e 36 2e 31 20 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                                                                                                                                                                                Data Ascii: // source --> https://www.presidentialprayerteam.org/wp-includes/js/jquery/jquery.min.js?ver=3.6.1 /*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typ
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16384INData Raw: 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 76 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72
                                                                                                                                                                                                                Data Ascii: sSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(v){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16384INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 24 29 29 3b 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 42 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c
                                                                                                                                                                                                                Data Ascii: dEventListener("load",$));var B=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)B(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16384INData Raw: 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 76 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 79 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 79 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75
                                                                                                                                                                                                                Data Ascii: nd({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(v.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ye(c),r=0,i=(o=ye(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16384INData Raw: 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f
                                                                                                                                                                                                                Data Ascii: ion(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbo
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 6e 3f 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62
                                                                                                                                                                                                                Data Ascii: function(e){S(this).wrapAll(n?t.call(this,e):t)})},unwrap:function(e){return this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visib
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC3156INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 52 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75
                                                                                                                                                                                                                Data Ascii: n(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?R.apply(this,e):(u("jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))}}),s.each("blu


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                15192.168.2.849735104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC581OUTGET //js/donation/iframeSizer-referenced-by-iframe.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC1342INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Location: https://raisedonors.com/js/donation/iframeSizer-referenced-by-iframe.min.js
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:03 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Set-Cookie: __cf_bm=mveOyncFhhKnaGMwc.H0zPN.Ori2jSzEfuuAR2ENFG4-1728576843-1.0.1.1-LN_R1IytBzviEwFlHtVAj6tUDKAmZvYDC1BP27on0IlZT4LaVaz9XFPZRXeEcpaWBDFYJU3vjcK5sN_WBGD8qw; path=/; expires=Thu, 10-Oct-24 16:44:03 GMT; domain=.raisedonors.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6b828650f64-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC27INData Raw: 63 36 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d
                                                                                                                                                                                                                Data Ascii: c6<head><title>Document M
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC177INData Raw: 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 72 61 69 73 65 64 6f 6e 6f 72 73 2e 63 6f 6d 2f 6a 73 2f 64 6f 6e 61 74 69 6f 6e 2f 69 66 72 61 6d 65 53 69 7a 65 72 2d 72 65 66 65 72 65 6e 63 65 64 2d 62 79 2d 69 66 72 61 6d 65 2e 6d 69 6e 2e 6a 73 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: oved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://raisedonors.com/js/donation/iframeSizer-referenced-by-iframe.min.js">here</a></body>
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                16192.168.2.849731204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC657OUTGET /wp-content/themes/wise-mag/img/header_img.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "e6c62dc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1477
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC1477INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ba 00 00 00 4c 08 03 00 00 00 ed 1b 5d c7 00 00 00 27 50 4c 54 45 00 00 00 f5 86 34 cb 6f 2b 00 00 00 f5 86 34 00 00 00 f5 86 34 f5 86 34 00 00 00 00 00 00 00 00 00 f5 86 34 00 00 00 a3 52 0d 57 00 00 00 0d 74 52 4e 53 00 ed 11 5c 45 96 80 bc 31 bb e4 ff ff 29 29 f7 6f 00 00 05 40 49 44 41 54 68 de ed 59 db b6 ac 28 0c 2c 03 88 ba e6 ff ff 74 bc 70 89 f3 00 22 a0 b6 bd 66 56 9f 79 21 2f 7b 8b 0a 45 52 29 12 1b 68 d6 ac 59 b3 66 cd 9a 35 6b d6 ac 59 b3 66 cd fe 5f eb 7e bd 80 04 00 e6 73 80 08 00 5c f1 d0 dd 58 7c 9d 3a 03 00 fd ce ee 6e e6 7f 63 d4 1b fe e6 39 3f 01 b0 e6 1c 50 12 80 2b 71 a8 cb 06 23 3a 21 4f 88 5e 39 be 40 1f 2c d4 5a e2 2a 2e 21 80 9d f3 c7 44 df 91 64 2b c2 e5 60 ab 25 cf d9 68
                                                                                                                                                                                                                Data Ascii: PNGIHDRL]'PLTE4o+4444RWtRNS\E1))o@IDAThY(,tp"fVy!/{ER)hYf5kYf_~s\X|:nc9?P+q#:!O^9@,Z*.!Dd+`%h


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                17192.168.2.849734204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC670OUTGET /wp-content/uploads/2024/09/2024-0919-23rd-Anniversary2.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Thu, 19 Sep 2024 07:30:55 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "a8ee2cdd65adb1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 144744
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16054INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 18 00 00 00 d6 08 06 00 00 00 7b 4c 31 be 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 fe 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                Data Ascii: PNGIHDR{L1pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC16384INData Raw: 72 b9 bc 72 2a d5 79 ce df e9 74 16 26 46 ee 6a ff 30 0a 42 08 3a 9d 4e 68 db cd cd cd d2 42 b0 8b 5e 3b ed 98 f6 4c c8 b2 0c 51 14 a1 28 4a a4 0e 5b ab d5 5a 89 60 48 73 f9 24 69 9b 65 59 d0 75 3d 94 25 65 12 f1 7d 7d 7d 3d 48 d9 38 84 47 34 e4 72 39 1c 1e 1e a6 7a f1 6f b4 7d 45 35 37 ff fa 03 d2 80 10 77 72 eb b9 f6 07 45 1d c3 64 84 3b 47 95 b3 59 e4 f3 39 08 02 8f 56 5f c5 57 af 1b 50 0d 2b 9c 39 22 14 1e c1 86 7f 8f 84 67 10 c2 83 f1 3c 2c 46 40 83 e1 14 c3 5d c2 f7 c4 18 a4 8c 80 83 ed 22 1e 1d 55 51 ce 67 61 99 06 fa bd 0e cc b1 74 e3 01 5d 83 b1 6f 81 02 f2 6e 9e 00 bc 20 20 2b 67 e7 cb 2c 42 30 d0 7e e8 43 d7 b4 f1 73 07 ae cc 3c 92 61 fc 27 9f 64 20 00 0c cb c6 d7 2f 1b 68 77 07 e7 a3 74 35 82 c1 4b 07 b4 09 ac 12 12 91 26 78 e2 23 8f 1f 3f c6
                                                                                                                                                                                                                Data Ascii: rr*yt&Fj0B:NhB^;LQ(J[Z`Hs$ieYu=%e}}}=H8G4r9zo}E57wrEd;GY9V_WP+9"g<,F@]"UQgat]on +g,B0~Cs<a'd /hwt5K&x#?
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC16384INData Raw: 3f fe 02 97 5c fe 33 dc 7d 03 ec b9 d6 11 ea 6a 2b 68 a8 af a0 bc bc 84 a6 a6 1a 3e b4 66 75 c6 ff 5a 2b c7 a2 11 ba da 0f 73 68 cf 0e 3c bd 5d 58 6d 0e 6a 1b 9a 98 b7 74 35 25 ce 32 fc c1 38 ad 6d 3d bc f8 ea 1e b6 6f df c7 ae dd ad 1c 6a eb c1 eb ee 27 12 8b 10 0e c6 88 c6 64 14 55 41 96 15 0c 06 09 51 10 30 9b 0d 58 6d 26 ac 16 1b 15 55 2e a6 d7 57 31 6f 6e 23 8b 97 cc 66 ee 9c e9 2c 3b 66 19 66 a3 80 d7 e3 a6 b3 e5 00 db 36 6e 20 1e 8b 52 55 5b cf 8c 79 8b a8 a8 9e 86 c1 68 4c bb 9e 72 2e fe fc c7 32 bc 0b 42 a1 28 46 a3 c4 bd 7f f8 3b 26 b3 99 8f 9e 79 2c a1 48 14 64 85 f6 f6 1e 96 2c 9e c1 a2 85 cd ac 7f 79 23 df fe ce 1d fc e2 e7 5f a5 7e 5a 25 75 75 15 3c 78 df f5 5c 72 f9 2f 78 f2 99 57 50 01 7f 20 cc 5d f7 3e 87 c5 62 4a 85 4b 8c 7e 20 d3 e2 a3
                                                                                                                                                                                                                Data Ascii: ?\3}j+h>fuZ+sh<]Xmjt5%28m=oj'dUAQ0Xm&U.W1on#f,;ff6n RU[yhLr.2B(F;&y,Hd,y#_~Z%uu<x\r/xWP ]>bJK~
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC16384INData Raw: 39 71 1e cf bd f2 11 8a 02 b5 f5 1d ac db d8 c2 9c 59 93 88 44 22 59 4d ea 12 3b 05 36 9b 6d b7 c4 63 67 b3 50 ed 0b f6 3c 2b 63 c7 94 d1 e5 f0 64 9d 95 40 0b 87 d3 c3 ca d5 5b 39 f8 a0 49 c9 cf 96 2e af 1e 92 89 73 41 7e 2e d3 f6 19 8b c1 a0 63 f5 da 3a 1c 8e de e6 87 03 41 6d 5d 1b ad 6d 0e 2a 46 a8 f1 b6 85 85 85 db 35 ee 1c e8 c0 a7 28 0a 81 40 20 29 fd ce 36 e6 34 33 1d 65 4f 8f 9f 6d cd 5d 59 95 a5 9d 4c ed a9 04 83 16 99 61 2a d9 ec c6 8d 1a 59 ca 23 0f 5e c9 c9 67 de 3e e0 ef 66 a6 5d db 95 d0 e6 61 97 15 25 eb 94 6b 5a d4 d6 b5 a6 bd f7 7a 83 d4 d5 b7 67 5d de 9c 43 a6 f2 9b 6b ce 60 fc b8 11 b8 dc 3e 16 be f4 19 2f bc 9c 7d a8 d6 d2 e5 d5 c8 b2 92 94 51 0e 35 c1 a0 ed 9b 83 c1 30 9b 6b 06 e7 59 33 67 f6 de fc f6 d7 67 30 66 74 19 2d ad dd fc e9
                                                                                                                                                                                                                Data Ascii: 9qYD"YM;6mcgP<+cd@[9I.sA~.c:Am]m*F5(@ )643eOm]YLa*Y#^g>f]a%kZzg]Ck`>/}Q50kY3gg0ft-
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC16384INData Raw: d3 0c 0f a4 71 ba dc 34 34 36 e1 0d 04 f0 fa 03 c4 c7 a3 c4 c6 23 64 d2 69 9a 5b da e8 98 37 9f c8 e8 30 c3 03 fd 2c 5c ba 82 a5 a7 9d 81 37 d0 08 92 83 6f 7e e3 03 bc e5 b2 4f f1 f8 e3 fb b8 f6 93 df e3 5d 57 5c ca ba d3 96 d0 33 af 72 c6 3e 93 c9 71 f5 35 5f e6 89 27 f7 f2 c6 d7 5d 40 3e 97 e7 bc f3 df c5 ba 35 0b 79 e4 6f 4f f3 aa 64 96 97 be 78 1b bf bf fb 21 06 46 cd 01 e3 4f 6e ba 93 f7 5c 75 29 03 47 0f 30 32 d8 4f 2a 99 40 08 81 cb e3 21 18 6a c4 eb f3 5b 26 3f b9 5c 96 74 32 41 32 91 20 af e6 26 9c d3 e1 63 47 58 b9 fe 4c 36 9f b1 82 3b ee fa 0b 3e b7 8b 8f 7c e0 8d 6c dc b8 82 4c 3a 0b 46 9e 3f 6c df c9 df 1e dd 83 2c 3b f0 05 82 c4 a2 63 34 b6 b6 63 18 06 cd 4d 41 52 a9 1c 7f f8 e3 a3 f4 74 b7 72 de d9 6b 59 b9 6a 11 2b 57 2c a0 bb bb 95 af 7f
                                                                                                                                                                                                                Data Ascii: q446#di[70,\7o~O]W\3r>q5_']@>5yoOdx!FOn\u)G02O*@!j[&?\t2A2 &cGXL6;>|lL:F?l,;c4cMARtrkYj+W,
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC16384INData Raw: bf 99 ff f8 c4 bb f8 cc 67 7f c4 a3 4f ed 04 51 44 ca 64 f8 dc 27 df cd 05 17 9c ce 65 6f fe 77 fc be 00 ff f6 6f d7 d2 e8 72 20 28 0a 06 83 46 6d d0 c3 31 35 34 02 d0 66 27 5a 99 5c 5d 4e 9c a8 03 de 40 18 45 d0 aa ca 89 61 37 5e 8d 06 9b cd 8e ad c6 89 c9 62 c5 6c b5 a9 13 b1 78 94 70 48 fd bd b2 24 21 cb aa 52 23 16 0d 03 02 b6 9a 5a 8c 66 0b 4f 6e d9 81 24 08 e8 34 22 27 af 5b ca 97 bf 72 3b a7 9d be 9a 2f de fa 53 42 91 24 ad 2d 2e da db ea d9 f1 f4 0e ea 1b a7 4e 7d 15 0d 07 b1 d8 1c 25 ae 1d 1c 3c 34 4c 4e e6 d3 50 ef 38 61 3b 9b ee ee ee 22 c6 f7 47 3f fd 1b bf be eb 91 aa cf fb cd af 7d 80 73 b2 59 16 40 cd 13 3e 30 30 c0 92 25 4b aa 3e 77 a5 28 ec 50 aa 95 ab 27 26 c8 c8 8d 46 23 91 48 84 d1 d1 51 6a 6b 6b cb 1a c5 65 32 99 3c a9 50 6a 55 44 10
                                                                                                                                                                                                                Data Ascii: gOQDd'eowor (Fm154f'Z\]N@Ea7^blxpH$!R#ZfOn$4"'[r;/SB$-.N}%<4LNP8a;"G?}sY@>00%K>w(P'&F#HQjkke2<PjUD
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC16384INData Raw: e7 b2 e5 c3 77 d0 19 0c 8c 9f 36 2b 26 a7 ab a9 71 72 d3 2d ab 91 24 89 95 d7 9c cf e2 33 a7 53 7e e8 30 17 5f 38 97 3b 6f 5b 9e 60 d8 18 3d f6 2e 97 97 87 7f ff 57 82 8a f6 99 d3 cc 66 6e fc d1 d2 16 31 2b 6d a1 b3 46 a1 f1 30 99 4c 3d 2e 45 8f 9f 6c 7d be de d3 1e e1 8f 8b c4 31 18 f4 fc f5 f9 db b1 db 8e 4d db c1 fc b9 13 59 75 d7 e5 b1 ed a6 a6 26 4a 4b 4b 13 fe c6 6c 36 93 9b 9b 8b cd 66 c3 62 b1 e0 70 f4 3e b5 08 40 bf 7e fd 98 33 67 0e 45 45 45 e4 e5 e5 f5 ba 3b 79 dd 22 18 b2 13 ef c6 c5 23 be c0 ee 96 82 a1 17 f8 30 24 9f 73 55 55 13 c8 f8 82 fc 2c 5e 78 fa a7 ed 1a dd 1e 09 4c 9a 38 9c 9f de 7c 61 6c 3b 18 0c 76 c9 7f 21 55 34 36 36 26 98 48 de 74 fd f9 5c 74 c1 ec 23 be df 78 5c b9 e2 0c 7e f0 bd 45 b1 ed 13 49 bd 70 ac 08 05 d0 ee 60 46 bf 73
                                                                                                                                                                                                                Data Ascii: w6+&qr-$3S~0_8;o[`=.Wfn1+mF0L=.El}1MYu&JKKl6fbp>@~3gEEE;y"#0$sUU,^xL8|al;v!U466&Ht\t#x\~EIp`Fs
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC16384INData Raw: 79 9e 99 e8 7d b7 b4 b4 60 b1 58 68 68 68 98 50 39 07 ba fd a7 1b a9 60 c0 e3 f1 b0 73 e7 4e 66 ce 9c 49 5d 5d dd a4 5f ef c3 44 2a 40 52 d0 30 1c a6 a3 a3 03 55 55 d9 b4 69 13 4d 4d 4d 29 ed 27 b3 d9 3c 6c 4e 9c 9c 71 30 24 f2 68 90 0b 43 02 8e 49 7d 85 e4 8f ae e9 a9 d4 94 29 6f 86 a4 f7 82 11 4a 6f b3 5a b0 db 6d 48 92 44 67 8f 87 37 36 6c 25 14 8a 24 cc e1 31 b4 08 13 7e dc 29 ff 6c d2 7f 19 04 88 aa 68 94 ba 9d ac 3d 7c 39 35 55 a5 84 83 3e fa 7b 3a 09 07 f3 f7 5e 10 45 91 d2 ca 4a aa eb eb 29 ab a8 40 ca 90 89 4e 10 84 94 b0 a3 af af 0f 4d 55 73 24 51 21 1c 55 d9 d7 19 a0 b3 2f 48 20 1c 4f ea 52 66 0e 0d c9 52 0a 82 ae 22 c4 55 04 4d 43 88 45 10 43 5e 34 ab 13 d5 ea 42 33 db d0 24 73 ca 46 1b b7 d0 0c 1f 6b 66 3b 4a 49 15 52 38 80 10 0b 8f 57 a1 b1
                                                                                                                                                                                                                Data Ascii: y}`XhhhP9`sNfI]]_D*@R0UUiMMM)'<lNq0$hCI})oJoZmHDg76l%$1~)lh=|95U>{:^EJ)@NMUs$Q!U/H ORfR"UMCEC^4B3$sFkf;JIR8W
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC14002INData Raw: 04 41 30 03 e4 37 de 78 63 20 a2 7b 14 fd 76 7a bd 4e db d2 2b 42 18 6a 05 6b 19 4a 6a 1a ba 1b 55 23 18 65 75 93 47 cd 52 4d 82 c1 eb f5 62 76 76 16 b2 ac e2 87 3f 7e 86 7b 0f 76 a0 28 b4 b9 22 62 03 54 4d 43 a9 5c 81 a2 6a a0 b4 d5 c4 9f e7 39 44 67 43 f8 85 9f b9 83 eb 57 d6 51 2d e7 f1 ea c5 53 54 4a 45 30 aa d9 4b 8f a8 57 c8 0b 84 42 98 5b 5c 44 c8 50 0e 11 5c 54 32 a8 57 29 3c 7e f5 0a c7 fb fb 7a 59 4a 5b e9 e4 0c 67 99 0a 76 8e 0b c8 14 64 68 b4 13 b9 80 7a 70 4d 75 62 81 13 f4 0e 30 06 25 38 0f a2 d6 c0 4b 05 10 ad 0b a9 d1 ab ea 82 2d bf c6 c1 09 82 a1 c7 79 43 a6 76 74 25 18 96 97 97 71 7e 7e de 93 15 b2 63 20 e8 24 0c c6 6c 98 1b f6 d5 ab 57 63 21 18 f2 f9 3c 1e 3c 78 30 f0 f1 19 b5 22 e4 f3 e6 bb d0 0c c6 18 e2 f1 f8 58 ab 8b 74 42 a1 50 c0
                                                                                                                                                                                                                Data Ascii: A07xc {vzN+BjkJjU#euGRMbvv?~{v("bTMC\j9DgCWQ-STJE0KWB[\DP\T2W)<~zYJ[gvdhzpMub0%8K-yCvt%q~~c $lWc!<<x0"XtBP


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                18192.168.2.849733204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC626OUTGET /wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1675789228 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Tue, 07 Feb 2023 17:00:28 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "283aebad153bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 923
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC923INData Raw: 2f 2a 2a 0a 20 2a 20 48 61 6e 64 6c 65 73 20 64 69 73 6d 69 73 73 69 62 6c 65 20 6e 6f 74 69 63 65 73 20 66 72 6f 6d 20 74 68 65 20 4e 6f 74 69 63 65 20 62 6c 6f 63 6b 2e 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 49 45 20 31 31 20 70 6f 6c 79 66 69 6c 6c 20 66 6f 72 20 4e 6f 64 65 6c 69 73 74 2e 66 6f 72 45 61 63 68 2e 0a 20 2a 0a 20 2a 20 40 73 65 65 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 2d 55 53 2f 64 6f 63 73 2f 57 65 62 2f 41 50 49 2f 4e 6f 64 65 4c 69 73 74 2f 66 6f 72 45 61 63 68 0a 20 2a 2f 0a 69 66 20 28 20 77 69 6e 64 6f 77 2e 4e 6f 64 65 4c 69 73 74 20 26 26 20 21 20 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 20 29 20 7b 0a 09 4e 6f 64 65 4c 69 73 74 2e
                                                                                                                                                                                                                Data Ascii: /** * Handles dismissible notices from the Notice block. *//** * IE 11 polyfill for Nodelist.forEach. * * @see https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach */if ( window.NodeList && ! NodeList.prototype.forEach ) {NodeList.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                19192.168.2.849732204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC612OUTGET /wp-content/themes/wise-mag/js/headhesive.min.js?ver=20150714 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 3670
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC3670INData Raw: 2f 2a 21 0a 20 2a 20 48 65 61 64 68 65 73 69 76 65 2e 6a 73 20 76 31 2e 32 2e 33 20 2d 20 41 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 73 74 69 63 6b 79 20 68 65 61 64 65 72 0a 20 2a 20 41 75 74 68 6f 72 3a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 61 72 6b 20 47 6f 6f 64 79 65 61 72 20 3c 40 6d 61 72 6b 67 64 79 72 3e 20 3c 68 74 74 70 3a 2f 2f 6d 61 72 6b 67 6f 6f 64 79 65 61 72 2e 63 6f 6d 3e 0a 20 2a 20 55 72 6c 3a 20 68 74 74 70 3a 2f 2f 6d 61 72 6b 67 6f 6f 64 79 65 61 72 2e 63 6f 6d 2f 6c 61 62 73 2f 68 65 61 64 68 65 73 69 76 65 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f
                                                                                                                                                                                                                Data Ascii: /*! * Headhesive.js v1.2.3 - An on-demand sticky header * Author: Copyright (c) Mark Goodyear <@markgdyr> <http://markgoodyear.com> * Url: http://markgoodyear.com/labs/headhesive * License: MIT */!function(t,e){"function"==typeof define&&define.amd?


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                20192.168.2.849739104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC734OUTGET /presidentialprayerteam/give-now?embed=true HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Set-Cookie: visitor_give-now_presidentialprayerteam=10/10/2024 4:14:03 PM; expires=Fri, 10-Oct-2025 16:14:03 GMT; path=/
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; path=/; expires=Thu, 10-Oct-24 16:44:04 GMT; domain=.raisedonors.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 64 30 37 65 36 62 39 65 39 36 66 31 38 66 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: CF-RAY: 8d07e6b9e96f18f6-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 31 63 32 36 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 69 64 3d 22 48 65 61 64 31 22 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 3c 6d
                                                                                                                                                                                                                Data Ascii: 1c26<!DOCTYPE html><html lang="en"><head id="Head1"><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no, minimum-scale=1" /><m
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 61 63 68 20 67 69 66 74 20 69 73 20 61 6e 20 69 6e 76 65 73 74 6d 65 6e 74 20 61 73 20 77 65 20 73 74 72 69 76 65 20 74 6f 20 66 75 6c 66 69 6c 6c 20 6f 75 72 20 65 61 72 74 68 6c 79 20 63 61 6c 6c 69 6e 67 2e 20 49 66 20 47 6f 64 20 69 73 20 73 70 65 61 6b 69 6e 67 20 74 6f 20 79 6f 75 72 20 68 65 61 72 74 20 61 6e 64 20 79 6f 75 20 76 61 6c 75 65 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 63 65 20 6f 66 20 70 72 61 79 69 6e 67 20 66 6f 72 20 6f 75 72 20 6c 65 61 64 65 72 73 2c 20 70 6c 65 61 73 65 20 67 69 76 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 49 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 67 69 76 65 20 62 79 20 70 68 6f 6e 65 2c 20 63 61 6c 6c 20 74 6f 6c 6c 2d 66 72 65 65 26 68 65 6c 6c 69 70
                                                                                                                                                                                                                Data Ascii: ach gift is an investment as we strive to fulfill our earthly calling. If God is speaking to your heart and you value the importance of praying for our leaders, please give at this time.&nbsp;&nbsp;If you would like to give by phone, call toll-free&hellip
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 61 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 3f 22 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 43 6f 6e 64 65 6e 73 65 64 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 73 74 79 6c 65 3e 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68
                                                                                                                                                                                                                Data Ascii: a-dollar:before,.fa-usd:before{content:"?"}</style><link rel="dns-prefetch" href="//fonts.googleapis.com"><link href="https://fonts.googleapis.com/css?family=Roboto+Condensed:300,400,600,700&display=swap" rel="stylesheet"><style>.h1,.h2,.h3,.h4,.h5,.h
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 34 37 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 6c 61 62 65 6c 3a 6e 6f 74 28 2e 73 72 2d 6f 6e 6c 79 29 3a 68 6f 76 65 72 2c 2e 66 75 6e 64 2d 61 6d 74 2d 6f 70 74 69 6f 6e 73 3e 6c 69 2e 6f 70 74 69 6f 6e 20 73 70 61 6e 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 67 69 76 65 2d 66 65 61 74 75 72 65 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 69 76 65 2d 66 65 61 74 75 72 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 67 69 76 65 2d 66 65 61 74 75 72 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 6c 69 6e 6b 2d 70 6c 61 69 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6c 69 6e 6b 2d 70 6c 61 69 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6c
                                                                                                                                                                                                                Data Ascii: 47;color:#ffffff!important} .donation-amt label:not(.sr-only):hover,.fund-amt-options>li.option span:hover,.btn-give-featured:active,.btn-give-featured:focus,.btn-give-featured:hover,.btn-link-plaid:active,.btn-link-plaid:focus,.btn-l
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 6e 74 3a 20 63 65 6e 74 65 72 3b 7d 2e 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 69 6e 66 6f 20 7b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 74 69 74 6c 65 3e 0d 0a 09 44 4f 4e 41 54 45 20 7c 20 53 75 70 70 6f 72 74 20 54 68 65 20 50 72 65 73 69 64 65 6e 74 69 61 6c 20 50 72 61 79 65 72 20 54 65 61 6d 20 7c 20 54 68 65 20 50 72 65 73 69 64 65 6e 74 69 61 6c 20 50 72 61 79 65 72 20 54 65 61 6d 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 64 6f 6e 61 74 69 6f 6e 2f 69 66 72 61 6d 65 53 69 7a 65 72 2d 69 6e 2d 70 61 67 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67
                                                                                                                                                                                                                Data Ascii: nt: center;}.organization-info { display: none;}</style><title>DONATE | Support The Presidential Prayer Team | The Presidential Prayer Team</title><script src="/js/donation/iframeSizer-in-page.min.js"></script><script async src="//www.googletag
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC369INData Raw: 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 4a 61 76 61 53 63 72 69 70 74 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 2c 20 6f 75 72 20 77 65 62 73 69 74 65 20 72 65 71 75 69 72 65 73 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 62 65 20 73 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 61 73 65 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 74 69 76 61 74 65 6a 61 76 61 73 63 72 69 70 74 2e 6f 72 67 2f 27 3e 63 6c 69 63 6b 20 68 65 72 65 3c 2f 61 3e 20 66 6f 72 20 61 73 73 69 73 74 61 6e 63 65 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 69 64 3d 22 64 6f 6e 61 74 69 6f 6e 22 3e 0a 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2f 70
                                                                                                                                                                                                                Data Ascii: r does not support JavaScript. Please note, our website requires JavaScript to be supported. Please <a href='http://www.activatejavascript.org/'>click here</a> for assistance.</p></div></noscript></head><body id="donation"><form method="post" action="/p
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 37 66 66 39 0d 0a 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 76 61 6c 75 65 3d 22 42 71 46 33 70 33 49 7a 2b 75 4d 67 49 61 44 4f 6c 6a 64 37 36 39 76 6e 52 55 52 7a 65 73 4e 38 76 50 77 56 4f 31 50 44 51 36 65 2b 64 74 51 65 75 73 76 78 48 36 4d 37 71 47 66 64 65 70 67 42 6b 69 55 62 56 78 48 54 61 36 61 46 49 33 4f 35 78 2b 33 75 54 54 69 33 58 4e 39 53 59 30 39 53 48 50 45 4b 64 30 78 31 66 51 54 45 72 4e 2b 32 42 69 74 78 57 54 71 4a 75 36 74 68 76 77 34 74 72 2b 34 38 55 6a 6c 2b 53 57 46 6b 6b 6b 57 36 67 7a 43 63 37 4e 63 4e 68 2f 4d 42 4e 71 58 39 6f 48 2f 4c 58 4b 4f 38 79 55 70 59 41 4d 30 68 4e 4e 43 41 4d 4c 32 42
                                                                                                                                                                                                                Data Ascii: 7ff9<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="BqF3p3Iz+uMgIaDOljd769vnRURzesN8vPwVO1PDQ6e+dtQeusvxH6M7qGfdepgBkiUbVxHTa6aFI3O5x+3uTTi3XN9SY09SHPEKd0x1fQTErN+2BitxWTqJu6thvw4tr+48Ujl+SWFkkkW6gzCc7NcNh/MBNqX9oH/LXKO8yUpYAM0hNNCAML2B
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 55 51 69 4f 6a 57 5a 4c 59 46 62 63 46 45 42 34 57 4c 43 41 74 57 33 4f 53 58 62 42 54 68 53 67 77 47 49 4b 4d 38 79 67 69 75 36 66 63 4f 45 63 4f 72 32 6d 49 47 56 57 76 4e 63 65 6e 32 67 38 73 39 68 34 71 50 45 50 64 46 76 59 68 71 6d 61 34 37 52 30 79 67 65 64 66 39 4e 44 74 7a 31 45 63 56 5a 77 73 6b 75 44 6c 64 41 77 75 56 6a 4b 57 4d 53 6c 59 51 30 65 46 49 42 49 45 79 2b 43 39 59 6f 4e 76 4d 69 66 2f 71 36 4b 4b 62 74 63 6f 71 30 34 4a 57 74 37 44 37 4d 33 53 76 51 68 46 74 6b 67 30 77 64 47 31 34 4f 44 49 32 44 6c 4c 58 51 6a 4d 56 46 67 4d 4f 44 4f 64 4a 64 77 62 54 78 51 36 52 63 74 39 46 76 42 33 49 69 63 4c 6e 67 41 36 6b 5a 6e 6d 75 37 37 33 6c 7a 41 4f 6a 41 5a 64 51 2f 6c 54 30 48 51 4d 33 54 7a 70 4e 79 74 44 30 53 6f 47 52 4b 53 39 59 78
                                                                                                                                                                                                                Data Ascii: UQiOjWZLYFbcFEB4WLCAtW3OSXbBThSgwGIKM8ygiu6fcOEcOr2mIGVWvNcen2g8s9h4qPEPdFvYhqma47R0ygedf9NDtz1EcVZwskuDldAwuVjKWMSlYQ0eFIBIEy+C9YoNvMif/q6KKbtcoq04JWt7D7M3SvQhFtkg0wdG14ODI2DlLXQjMVFgMODOdJdwbTxQ6Rct9FvB3IicLngA6kZnmu773lzAOjAZdQ/lT0HQM3TzpNytD0SoGRKS9Yx
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 4a 78 62 55 48 71 78 4c 31 75 68 77 6f 4e 6f 58 76 61 4f 53 4e 41 74 34 31 33 6c 72 52 44 4e 35 41 72 74 74 39 6c 6f 5a 4a 55 73 68 71 44 31 48 39 39 64 67 56 58 54 68 78 47 30 42 6b 67 57 33 75 64 70 42 30 48 57 58 74 6a 2f 63 79 73 34 70 45 75 6f 32 4e 66 37 2b 6d 53 67 78 78 52 65 70 4d 4a 78 69 46 6a 31 35 6d 58 31 54 58 78 44 48 67 65 43 4d 6d 34 7a 31 47 56 54 7a 63 4f 72 67 33 68 51 69 30 66 57 76 4c 72 6d 6e 33 63 52 64 6d 78 6a 4e 7a 42 6b 64 37 32 49 54 53 49 77 47 63 71 33 37 34 64 62 36 45 44 4d 53 6a 43 75 43 6a 67 66 4e 6c 52 4b 4e 4c 71 46 41 6f 61 68 33 66 4b 56 35 32 65 5a 59 65 45 72 6e 6d 6a 55 33 65 46 64 30 34 49 4e 50 4b 34 76 61 6f 63 4d 55 34 6b 4a 52 6f 59 49 6d 44 47 61 47 51 78 43 50 64 61 57 53 62 49 72 4b 32 70 39 57 7a 59 49
                                                                                                                                                                                                                Data Ascii: JxbUHqxL1uhwoNoXvaOSNAt413lrRDN5Artt9loZJUshqD1H99dgVXThxG0BkgW3udpB0HWXtj/cys4pEuo2Nf7+mSgxxRepMJxiFj15mX1TXxDHgeCMm4z1GVTzcOrg3hQi0fWvLrmn3cRdmxjNzBkd72ITSIwGcq374db6EDMSjCuCjgfNlRKNLqFAoah3fKV52eZYeErnmjU3eFd04INPK4vaocMU4kJRoYImDGaGQxCPdaWSbIrK2p9WzYI


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                21192.168.2.849736204.115.63.514435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC741OUTGET /rdapi/DonationMonthlyprogress.asp HTTP/1.1
                                                                                                                                                                                                                Host: rdapi.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                Set-Cookie: ASPSESSIONIDSUTCTCRR=OLDHBCEDBKPHNHFNMOBAFOJL; secure; path=/
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1577
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC1577INData Raw: 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 72 6f 67 72 65 73 73 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 47 69 6c 6c
                                                                                                                                                                                                                Data Ascii: <!doctype html><html><head><meta charset="utf-8"><meta name="viewport" content="user-scalable=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"><title>Progress</title></head><style>body { font-family: "Gill


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                22192.168.2.849737204.115.63.514435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC737OUTGET /rdapi/appeallister2023_12.asp HTTP/1.1
                                                                                                                                                                                                                Host: rdapi.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                Set-Cookie: ASPSESSIONIDSUTCTCRR=PLDHBCEDACPKJBLIANCCJDGG; secure; path=/
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 6575
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC6575INData Raw: 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 30 30 22 3b 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 47 69 66 74 20 53 63 72 6f
                                                                                                                                                                                                                Data Ascii: <!doctype html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta http-equiv="refresh" content="300"; /><meta name="viewport" content="width=device-width, initial-scale=1"><title>Gift Scro


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                23192.168.2.849738204.115.63.514435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC602OUTGET /auto-processes/jsdata/PPT-WP-Web-Activities.js?ver=121456 HTTP/1.1
                                                                                                                                                                                                                Host: rdapi.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 11:00:04 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: W/"58ab508f31bdb1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 371
                                                                                                                                                                                                                2024-10-10 16:14:03 UTC371INData Raw: 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 20 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 41 63 74 43 6f 75 6e 74 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 63 63 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 36 25 3b 22 3e 57 65 62 20 54 6f 74 61 6c 20 41 63 74 69 76 69 74 79 3a 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 67 72 61 79 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 3b 22 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 36 32 2e 36 4d 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 62 72 2f 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 41 63 74 43
                                                                                                                                                                                                                Data Ascii: document.getElementById('login').innerHTML= '<span class="ActCount" style="color:#ccc;font-size:66%;">Web Total Activity:</span>&nbsp;<span style="background-color:gray;color:white;font-size:85%;">&nbsp;&nbsp;62.6M&nbsp;&nbsp;</span><br/><span class="ActC


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                24192.168.2.849740204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC424OUTGET /wp-content/uploads/2020/02/PPT-Seal-Web-Text400x130-e1582061426263.gif HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Last-Modified: Tue, 18 Feb 2020 21:30:26 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "915565a2a2e6d51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 8727
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC8727INData Raw: 47 49 46 38 39 61 90 01 82 00 e7 00 00 ae 9e 91 b4 ae aa c5 c2 c0 fc fc fc a9 a5 a2 bd b9 b5 a9 a0 98 cb c8 c5 fa fa fa b6 a9 9d d2 d0 ce ba b5 b1 a6 97 8a d8 d6 d4 a7 98 8b ad a4 9d f0 f0 ef a8 98 8a da d9 d8 b8 b1 aa 9c 8d 81 f8 f8 f8 b9 b2 ac b7 b0 a9 b2 a2 94 bd ba b8 a9 9c 91 af a6 9d ce cc ca f3 f2 f2 a1 92 85 de dd dd b2 a4 99 e4 e3 e2 f4 f3 f3 b5 a4 96 c8 c4 c2 a6 99 8e d0 ce cc 9b 90 86 b0 a2 96 be b8 b2 f6 f6 f6 bc b6 b0 ac a2 99 db da d9 a9 9a 8d b6 b1 ac e2 e0 de ec ec ec bc b5 af d6 d5 d4 cc ca c8 ee ee ee bb b4 ae ac 9e 91 d6 d4 d2 d4 d3 d1 b5 aa a0 98 89 7d b9 a9 9a c2 b2 a4 d9 d7 d6 df de dd a9 9e 94 9e 93 8a a4 9a 91 c0 ba b5 ae a9 a6 b4 ad a6 c9 c7 c4 a6 96 89 e6 e4 e3 c4 c1 bf ab 9c 8e ba ad a2 e7 e7 e6 ae a0 94 f3 f1 f0 a2 95 89 aa 9b
                                                                                                                                                                                                                Data Ascii: GIF89a}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                25192.168.2.849741104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC747OUTGET /js/donation/iframeSizer-referenced-by-iframe.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=mveOyncFhhKnaGMwc.H0zPN.Ori2jSzEfuuAR2ENFG4-1728576843-1.0.1.1-LN_R1IytBzviEwFlHtVAj6tUDKAmZvYDC1BP27on0IlZT4LaVaz9XFPZRXeEcpaWBDFYJU3vjcK5sN_WBGD8qw
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"5c43de8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 1247
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:04 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6bd0eb24252-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC179INData Raw: 32 65 35 35 0d 0a 2f 2a 21 20 69 46 72 61 6d 65 20 52 65 73 69 7a 65 72 20 28 69 66 72 61 6d 65 53 69 7a 65 72 2e 6d 69 6e 2e 6a 73 20 29 20 2d 20 76 33 2e 35 2e 35 20 2d 20 32 30 31 36 2d 30 36 2d 31 36 20 2d 20 44 65 73 63 3a 20 46 6f 72 63 65 20 63 72 6f 73 73 20 64 6f 6d 61 69 6e 20 69 66 72 61 6d 65 73 20 74 6f 20 73 69 7a 65 20 74 6f 20 63 6f 6e 74 65 6e 74 2e 20 2d 20 52 65 71 75 69 72 65 73 3a 20 69 66 72 61 6d 65 52 65 73 69 7a 65 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6d 69 6e 2e 6a 73 20 74 6f 20 62 65 20 6c 6f
                                                                                                                                                                                                                Data Ascii: 2e55/*! iFrame Resizer (iframeSizer.min.js ) - v3.5.5 - 2016-06-16 - Desc: Force cross domain iframes to size to content. - Requires: iframeResizer.contentWindow.min.js to be lo
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 61 64 65 64 20 69 6e 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 66 72 61 6d 65 2e 20 2d 20 43 6f 70 79 72 69 67 68 74 3a 20 28 63 29 20 32 30 31 36 20 44 61 76 69 64 20 4a 2e 20 42 72 61 64 73 68 61 77 20 2d 20 64 61 76 65 40 62 72 61 64 73 68 61 77 2e 6e 65 74 20 2d 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 2c 64 29 7b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 61 3f 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 21 31 29 3a 22 61 74 74 61 63 68 45 76 65 6e 74 22 69 6e 20 61 26 26 62 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28
                                                                                                                                                                                                                Data Ascii: aded into the target frame. - Copyright: (c) 2016 David J. Bradshaw - dave@bradshaw.net - License: MIT */!function(a){"use strict";function b(b,c,d){"addEventListener"in a?b.addEventListener(c,d,!1):"attachEvent"in a&&b.attachEvent("on"+c,d)}function c(
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 20 6b 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 30 2c 64 3d 21 31 3b 66 6f 72 28 68 28 57 2c 22 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 66 72 6f 6d 20 61 6c 6c 6f 77 65 64 20 6c 69 73 74 20 6f 66 20 6f 72 69 67 69 6e 73 3a 20 22 2b 63 29 3b 61 3c 63 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 63 5b 61 5d 3d 3d 3d 62 29 7b 64 3d 21 30 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 61 3d 50 5b 57 5d 2e 72 65 6d 6f 74 65 48 6f 73 74 3b 72 65 74 75 72 6e 20 68 28 57 2c 22 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 66 72 6f 6d 3a 20 22 2b 61 29 2c 62 3d 3d 3d 61 7d 72 65 74 75 72 6e 20 63 2e
                                                                                                                                                                                                                Data Ascii: k(){function a(){function a(){var a=0,d=!1;for(h(W,"Checking connection is from allowed list of origins: "+c);a<c.length;a++)if(c[a]===b){d=!0;break}return d}function d(){var a=P[W].remoteHost;return h(W,"Checking connection is from: "+a),b===a}return c.
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 73 63 72 6f 6c 6c 4c 65 66 74 3a 61 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 75 28 22 53 65 6e 64 20 50 61 67 65 20 49 6e 66 6f 22 2c 22 70 61 67 65 49 6e 66 6f 3a 22 2b 41 28 29 2c 61 2c 62 29 7d 78 28 63 2c 33 32 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 50 5b 67 5d 3f 42 28 50 5b 67 5d 2e 69 66 72 61 6d 65 2c 67 29 3a 65 28 29 7d 5b 22 73 63 72 6f 6c 6c 22 2c 22 72 65 73 69 7a 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 28 67 2c 62 2b 65 2b 22 20 6c 69 73 74 65 6e 65 72 20 66 6f 72 20 73 65 6e 64 50 61 67
                                                                                                                                                                                                                Data Ascii: .pageYOffset,scrollLeft:a.pageXOffset})}function B(a,b){function c(){u("Send Page Info","pageInfo:"+A(),a,b)}x(c,32)}function C(){function d(b,c){function d(){P[g]?B(P[g].iframe,g):e()}["scroll","resize"].forEach(function(e){h(g,b+e+" listener for sendPag
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 74 20 66 6f 75 6e 64 22 29 7d 76 61 72 20 65 3d 62 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 7c 7c 22 22 2c 66 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2c 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 66 29 5b 30 5d 3b 67 3f 63 28 29 3a 61 2e 74 6f 70 21 3d 3d 61 2e 73 65 6c 66 3f 64 28 29 3a 68 28 57 2c 22 49 6e 20 70 61 67 65 20 6c 69 6e 6b 20 23 22 2b 65 2b 22 20 6e 6f 74 20 66 6f 75 6e 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6d 28 57 2c 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 73 77 69 74 63 68 28 50 5b 57 5d 2e 66 69 72 73 74 52 75 6e 26 26 54 28 29
                                                                                                                                                                                                                Data Ascii: t found")}var e=b.split("#")[1]||"",f=decodeURIComponent(e),g=document.getElementById(f)||document.getElementsByName(f)[0];g?c():a.top!==a.self?d():h(W,"In page link #"+e+" not found")}function N(a,b){return m(W,a,b)}function O(){switch(P[W].firstRun&&T()
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 64 20 30 21 3d 3d 61 2e 70 61 67 65 59 4f 66 66 73 65 74 3f 61 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7d 2c 68 28 62 2c 22 47 65 74 20 70 61 67 65 20 70 6f 73 69 74 69 6f 6e 3a 20 22 2b 4d 2e 78 2b 22 2c 22 2b 4d 2e 79 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 62 29 7b 6e 75 6c 6c 21 3d 3d 4d 26 26 28 61 2e 73 63 72 6f 6c 6c 54 6f 28 4d 2e 78 2c 4d 2e 79 29 2c 68 28 62 2c 22 53 65 74 20 70 61 67 65 20 70 6f 73 69 74 69 6f 6e 3a 20 22 2b 4d 2e 78 2b 22 2c 22 2b 4d 2e 79 29 2c 71 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 4d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 73 28 61 29 2c 75 28 22 72
                                                                                                                                                                                                                Data Ascii: d 0!==a.pageYOffset?a.pageYOffset:document.documentElement.scrollTop},h(b,"Get page position: "+M.x+","+M.y))}function p(b){null!==M&&(a.scrollTo(M.x,M.y),h(b,"Set page position: "+M.x+","+M.y),q())}function q(){M=null}function r(a){function b(){s(a),u("r
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 6e 6b 73 2b 22 3a 22 2b 50 5b 61 5d 2e 72 65 73 69 7a 65 46 72 6f 6d 2b 22 3a 22 2b 50 5b 61 5d 2e 77 69 64 74 68 43 61 6c 63 75 6c 61 74 69 6f 6e 4d 65 74 68 6f 64 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 31 2f 30 21 3d 3d 50 5b 77 5d 5b 62 5d 26 26 30 21 3d 3d 50 5b 77 5d 5b 62 5d 26 26 28 61 2e 73 74 79 6c 65 5b 62 5d 3d 50 5b 77 5d 5b 62 5d 2b 22 70 78 22 2c 68 28 77 2c 22 53 65 74 20 22 2b 62 2b 22 20 3d 20 22 2b 50 5b 77 5d 5b 62 5d 2b 22 70 78 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 69 66 28 50 5b 77 5d 5b 22 6d 69 6e 22 2b 61 5d 3e 50 5b 77 5d 5b 22 6d 61 78 22 2b 61 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 56 61 6c 75 65 20 66
                                                                                                                                                                                                                Data Ascii: nks+":"+P[a].resizeFrom+":"+P[a].widthCalculationMethod}function w(a,c){function d(){function b(b){1/0!==P[w][b]&&0!==P[w][b]&&(a.style[b]=P[w][b]+"px",h(w,"Set "+b+" = "+P[w][b]+"px"))}function c(a){if(P[w]["min"+a]>P[w]["max"+a])throw new Error("Value f
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 75 28 22 69 46 72 61 6d 65 2e 6f 6e 6c 6f 61 64 22 2c 63 2c 61 29 2c 6b 28 29 7d 62 28 61 2c 22 6c 6f 61 64 22 2c 64 29 2c 75 28 22 69 6e 69 74 22 2c 63 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 53 29 53 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 28 50 5b 77 5d 5b 62 5d 3d 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 61 5b 62 5d 3a 53 5b 62 5d 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                Data Ascii: (c){function d(){u("iFrame.onload",c,a),k()}b(a,"load",d),u("init",c,a)}function o(a){if("object"!=typeof a)throw new TypeError("Options is not an object")}function p(a){for(var b in S)S.hasOwnProperty(b)&&(P[w][b]=a.hasOwnProperty(b)?a[b]:S[b])}function
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 65 22 29 7d 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 68 28 22 64 6f 63 75 6d 65 6e 74 22 2c 22 54 72 69 67 67 65 72 20 65 76 65 6e 74 3a 20 56 69 73 69 62 6c 69 74 79 20 63 68 61 6e 67 65 22 29 2c 78 28 61 2c 31 36 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 72 65 74 75 72 6e 22 70 61 72 65 6e 74 22 3d 3d 3d 50 5b 61 5d 2e 72 65 73 69 7a 65 46 72 6f 6d 26 26 50 5b 61 5d 2e 61 75 74 6f 52 65 73 69 7a 65 26 26 21 50 5b 61 5d 2e 66 69 72 73 74 52 75 6e 7d 66 6f 72 28 76 61 72 20 64 20 69 6e 20 50 29 63 28 64 29 26 26 75 28 61 2c 62 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 29 2c 64 29 7d 66 75 6e
                                                                                                                                                                                                                Data Ascii: e")}"hidden"!==document.visibilityState&&(h("document","Trigger event: Visiblity change"),x(a,16))}function B(a,b){function c(a){return"parent"===P[a].resizeFrom&&P[a].autoResize&&!P[a].firstRun}for(var d in P)c(d)&&u(a,b,document.getElementById(d),d)}fun
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC738INData Raw: 2c 62 6f 64 79 42 61 63 6b 67 72 6f 75 6e 64 3a 6e 75 6c 6c 2c 62 6f 64 79 4d 61 72 67 69 6e 3a 6e 75 6c 6c 2c 62 6f 64 79 4d 61 72 67 69 6e 56 31 3a 38 2c 62 6f 64 79 50 61 64 64 69 6e 67 3a 6e 75 6c 6c 2c 63 68 65 63 6b 4f 72 69 67 69 6e 3a 21 30 2c 69 6e 50 61 67 65 4c 69 6e 6b 73 3a 21 31 2c 65 6e 61 62 6c 65 50 75 62 6c 69 63 4d 65 74 68 6f 64 73 3a 21 30 2c 68 65 69 67 68 74 43 61 6c 63 75 6c 61 74 69 6f 6e 4d 65 74 68 6f 64 3a 22 62 6f 64 79 4f 66 66 73 65 74 22 2c 69 64 3a 22 69 46 72 61 6d 65 52 65 73 69 7a 65 72 22 2c 69 6e 74 65 72 76 61 6c 3a 33 32 2c 6c 6f 67 3a 21 31 2c 6d 61 78 48 65 69 67 68 74 3a 31 2f 30 2c 6d 61 78 57 69 64 74 68 3a 31 2f 30 2c 6d 69 6e 48 65 69 67 68 74 3a 30 2c 6d 69 6e 57 69 64 74 68 3a 30 2c 72 65 73 69 7a 65 46 72
                                                                                                                                                                                                                Data Ascii: ,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,minHeight:0,minWidth:0,resizeFr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                26192.168.2.849747104.18.11.2074435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC596OUTGET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                Host: netdna.bootstrapcdn.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://rdapi.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                ETag: W/"269550530cc127b6aa5a35925a7de6ce"
                                                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                                                                                                CDN-ProxyVer: 1.04
                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                CDN-CachedAt: 10/31/2023 18:51:50
                                                                                                                                                                                                                CDN-EdgeStorageId: 871
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                CDN-RequestId: 254e1fe7ada0aca821730c098d508335
                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 18224043
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6bee87a0cc0-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC436INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                                                                                                Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74
                                                                                                                                                                                                                Data Ascii: me-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b
                                                                                                                                                                                                                Data Ascii: :rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62
                                                                                                                                                                                                                Data Ascii: x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:b
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e
                                                                                                                                                                                                                Data Ascii: }.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d
                                                                                                                                                                                                                Data Ascii: "}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37
                                                                                                                                                                                                                Data Ascii: re{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f07
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61
                                                                                                                                                                                                                Data Ascii: nt:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63
                                                                                                                                                                                                                Data Ascii: efore,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d
                                                                                                                                                                                                                Data Ascii: 0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                27192.168.2.849746151.101.130.1374435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC551OUTGET /jquery-1.12.4.min.js HTTP/1.1
                                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://rdapi.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 97163
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                ETag: "28feccc0-17b8b"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Age: 4439970
                                                                                                                                                                                                                X-Served-By: cache-lga21956-LGA, cache-ewr-kewr1740041-EWR
                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                X-Cache-Hits: 383, 1204
                                                                                                                                                                                                                X-Timer: S1728576845.593395,VS0,VE0
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                                                                                                                Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 7c 7c 7b 7d 2c 68 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 7c 7c 28 67 3d 7b 7d 29 2c 68 3d 3d 3d 69 26 26 28 67 3d 74 68 69 73 2c 68 2d 2d 29 3b 69 3e 68 3b 68 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 64 20 69 6e 20 65 29 61 3d 67 5b 64 5d 2c 63 3d 65 5b 64 5d 2c 67 21 3d 3d 63 26 26 28 6a 26 26 63 26 26 28 6e 2e 69 73 50
                                                                                                                                                                                                                Data Ascii: ,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(e=arguments[h]))for(d in e)a=g[d],c=e[d],g!==c&&(j&&c&&(n.isP
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 70 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 71 2c 72 29 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 73 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b
                                                                                                                                                                                                                Data Ascii: eturn a.replace(p,"ms-").replace(q,r)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(s(a)){for(c=a.length;c>d;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 63 3d 6e 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 63 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72
                                                                                                                                                                                                                Data Ascii: ean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){i["[object "+b+"]"]=b.toLowerCase()});function s(a){var b=!!a&&"length"in a&&a.length,c=n.type(a);return"function"===c||n.isWindow(a)?!1:"array"===c||0===b||"number
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 4e 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4f 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4c 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4c 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 5b 3e 2b 7e 5d 7c
                                                                                                                                                                                                                Data Ascii: N),PSEUDO:new RegExp("^"+O),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 78 29 77 3d 62 2c 73 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 61 61 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 6b
                                                                                                                                                                                                                Data Ascii: yClassName&&b.getElementsByClassName)return H.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==x)w=b,s=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(aa,"\\$&"):b.setAttribute("id",k
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65 5d 3d 63 5b 65 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 61 7d 63 3d 66 61 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 66 3d 66 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 3f 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 66 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                Data Ascii: (g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function oa(a){return a&&"undefined"!=typeof a.getElementsByTagName&&a}c=fa.support={},f=fa.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=fa.setDocument=function(
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3a 63 2e 71 73 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                Data Ascii: mentsByTagName(a):c.qsa?b.querySelectorAll(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return"undefined"!=
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 71 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 71 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 72 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 72 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 62 3d 5a 2e 74 65 73 74 28 6f 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 74 3d 62 7c 7c 5a 2e 74 65 73 74 28 6f 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2c 64 3d 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 21 28 21 64 7c 7c 31 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 63 2e 63 6f 6e 74 61 69 6e 73 3f 63 2e 63
                                                                                                                                                                                                                Data Ascii: q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=Z.test(o.compareDocumentPosition),t=b||Z.test(o.contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.c
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1378INData Raw: 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 66 61 28 62 2c 6e 2c 6e 75 6c 6c 2c 5b 61 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 66 61 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 2c 74 28 61 2c 62 29 7d 2c 66 61 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 3b 76 61 72 20 65 3d 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 66 3d 65 26 26 44 2e 63 61 6c 6c 28 64 2e 61 74 74 72 48 61 6e 64 6c 65 2c 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 65 28 61 2c 62 2c 21 70 29 3a
                                                                                                                                                                                                                Data Ascii: atch(e){}return fa(b,n,null,[a]).length>0},fa.contains=function(a,b){return(a.ownerDocument||a)!==n&&m(a),t(a,b)},fa.attr=function(a,b){(a.ownerDocument||a)!==n&&m(a);var e=d.attrHandle[b.toLowerCase()],f=e&&D.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                28192.168.2.849744204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC655OUTGET /wp-content/themes/wise-mag/img/arrowtop.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "cf642bc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 224
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC224INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 2b 08 03 00 00 00 d6 83 81 f2 00 00 00 0f 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff 8f 42 de 68 00 00 00 05 74 52 4e 53 00 d6 27 6b ff 57 5d ed 70 00 00 00 7b 49 44 41 54 38 cb ed 91 b1 12 80 30 08 43 13 f0 ff ff 18 ea 60 d5 b6 17 ed a6 4b b3 05 de 01 17 80 a5 a5 9f 64 74 55 a6 a8 39 81 12 62 84 18 4a 00 a4 cd e7 5a a9 fb 83 39 61 bd 29 8c 77 f8 33 0a b2 bc b0 de af 19 60 7f 41 47 d8 14 1a d7 a5 5d d0 a6 50 06 15 dc b0 89 3b ac bc 61 53 6c 6d 1f b9 9e 70 64 ca 7c ad 78 f3 82 de 89 f7 6e ed ca ce 09 d8 1e dd d2 d2 37 da 01 e1 f2 23 3d 50 5a bd 40 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                Data Ascii: PNGIHDR++PLTEBhtRNS'kW]p{IDAT80C`KdtU9bJZ9a)w3`AG]P;aSlmpd|xn7#=PZ@IENDB`


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                29192.168.2.849742204.115.63.514435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC741OUTGET /rdapi/DonationMonthlyprogress.asp HTTP/1.1
                                                                                                                                                                                                                Host: rdapi.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                Set-Cookie: ASPSESSIONIDSUTCTCRR=BMDHBCEDHLBCKGFMOIJDFMDA; secure; path=/
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:03 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1577
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1577INData Raw: 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 72 6f 67 72 65 73 73 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 47 69 6c 6c
                                                                                                                                                                                                                Data Ascii: <!doctype html><html><head><meta charset="utf-8"><meta name="viewport" content="user-scalable=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"><title>Progress</title></head><style>body { font-family: "Gill


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                30192.168.2.849743204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC611OUTGET /wp-content/themes/wise-mag/js/superfish.min.js?ver=20150713 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 4412
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC4412INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e
                                                                                                                                                                                                                Data Ascii: /* * jQuery Superfish Menu Plugin * Copyright (c) 2013 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */!function(e,s){"use strict";var o=fun


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                31192.168.2.849754104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC761OUTGET /css/donation/master.css HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 147641
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                Cf-Polished: origSize=148687
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "481edadc5ba5da1:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Mon, 13 May 2024 17:34:52 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 747
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:04 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6bf7a65c42a-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC133INData Raw: ef bb bf 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 70 69 6e 6b 3a 20 23 65 38 33 65 38 63 3b 2d 2d 72 65 64 3a 20 23 64 63 33 35 34 35 3b 2d 2d 6f 72 61 6e 67 65 3a 20 23 66 64 37 65 31 34 3b 2d 2d 79 65 6c 6c 6f 77 3a 20 23 66 66 63 31 30 37 3b 2d 2d 67 72 65
                                                                                                                                                                                                                Data Ascii: :root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--gre
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 65 6e 3a 20 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 20 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 67 72 61 79 3a 20 23 36 63 37 35 37 64 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 20 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 20 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 20 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 20 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 20 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 20 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 20 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 20 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 20 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73
                                                                                                                                                                                                                Data Ascii: en: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #007bff;--secondary: #6c757d;--success: #28a745;--info: #17a2b8;--warning: #ffc107;--danger: #dc3545;--light: #f8f9fa;--dark: #343a40;--breakpoint-xs
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 6f 6c 2c 75 6c 2c 64 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c
                                                                                                                                                                                                                Data Ascii: abbr[data-original-title]{text-decoration:underline;text-decoration:underline dotted;cursor:help;border-bottom:0;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height:inherit}ol,ul,dl{margin-top:0;margin-bottom:1rem}ol ol,
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 6f 70 74 67 72 6f 75 70 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74
                                                                                                                                                                                                                Data Ascii: line:5px auto -webkit-focus-ring-color}input,button,select,optgroup,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}select{word-wrap:normal}button,[type=button],[t
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 68 31 2c 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 68 32 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 68 33 2c 2e 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 68 34 2c 2e 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 68 35 2c 2e 68
                                                                                                                                                                                                                Data Ascii: ointer}template{display:none}[hidden]{display:none!important}h1,h2,h3,h4,h5,h6,.h1,.h2,.h3,.h4,.h5,.h6{margin-bottom:.5rem;font-weight:500;line-height:1.2}h1,.h1{font-size:2.5rem}h2,.h2{font-size:2rem}h3,.h3{font-size:1.75rem}h4,.h4{font-size:1.5rem}h5,.h
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 28
                                                                                                                                                                                                                Data Ascii: ght:1}.figure-caption{font-size:90%;color:#6c757d}.container{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media(min-width:576px){.container{max-width:540px}}@media(min-width:768px){.container{max-width:720px}}@media(
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 63 6f 6c 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 33 7b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63
                                                                                                                                                                                                                Data Ascii: ing-left:15px}.col{flex-basis:0;flex-grow:1;max-width:100%}.col-auto{flex:0 0 auto;width:auto;max-width:100%}.col-1{flex:0 0 8.3333333333%;max-width:8.3333333333%}.col-2{flex:0 0 16.6666666667%;max-width:16.6666666667%}.col-3{flex:0 0 25%;max-width:25%}.c
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 2d 73 6d 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 33 7b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d
                                                                                                                                                                                                                Data Ascii: -sm{flex-basis:0;flex-grow:1;max-width:100%}.col-sm-auto{flex:0 0 auto;width:auto;max-width:100%}.col-sm-1{flex:0 0 8.3333333333%;max-width:8.3333333333%}.col-sm-2{flex:0 0 16.6666666667%;max-width:16.6666666667%}.col-sm-3{flex:0 0 25%;max-width:25%}.col-
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 33
                                                                                                                                                                                                                Data Ascii: -9{margin-left:75%}.offset-sm-10{margin-left:83.3333333333%}.offset-sm-11{margin-left:91.6666666667%}}@media(min-width:768px){.col-md{flex-basis:0;flex-grow:1;max-width:100%}.col-md-auto{flex:0 0 auto;width:auto;max-width:100%}.col-md-1{flex:0 0 8.3333333
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 36 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29
                                                                                                                                                                                                                Data Ascii: 666666667%}.offset-md-6{margin-left:50%}.offset-md-7{margin-left:58.3333333333%}.offset-md-8{margin-left:66.6666666667%}.offset-md-9{margin-left:75%}.offset-md-10{margin-left:83.3333333333%}.offset-md-11{margin-left:91.6666666667%}}@media(min-width:992px)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                32192.168.2.849748204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC399OUTGET /wp-content/themes/wise-mag/img/header_img.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "e6c62dc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1477
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1477INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ba 00 00 00 4c 08 03 00 00 00 ed 1b 5d c7 00 00 00 27 50 4c 54 45 00 00 00 f5 86 34 cb 6f 2b 00 00 00 f5 86 34 00 00 00 f5 86 34 f5 86 34 00 00 00 00 00 00 00 00 00 f5 86 34 00 00 00 a3 52 0d 57 00 00 00 0d 74 52 4e 53 00 ed 11 5c 45 96 80 bc 31 bb e4 ff ff 29 29 f7 6f 00 00 05 40 49 44 41 54 68 de ed 59 db b6 ac 28 0c 2c 03 88 ba e6 ff ff 74 bc 70 89 f3 00 22 a0 b6 bd 66 56 9f 79 21 2f 7b 8b 0a 45 52 29 12 1b 68 d6 ac 59 b3 66 cd 9a 35 6b d6 ac 59 b3 66 cd fe 5f eb 7e bd 80 04 00 e6 73 80 08 00 5c f1 d0 dd 58 7c 9d 3a 03 00 fd ce ee 6e e6 7f 63 d4 1b fe e6 39 3f 01 b0 e6 1c 50 12 80 2b 71 a8 cb 06 23 3a 21 4f 88 5e 39 be 40 1f 2c d4 5a e2 2a 2e 21 80 9d f3 c7 44 df 91 64 2b c2 e5 60 ab 25 cf d9 68
                                                                                                                                                                                                                Data Ascii: PNGIHDRL]'PLTE4o+4444RWtRNS\E1))o@IDAThY(,tp"fVy!/{ER)hYf5kYf_~s\X|:nc9?P+q#:!O^9@,Z*.!Dd+`%h


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                33192.168.2.849753104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC771OUTGET /css/donation/master-max-width.css HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 2801
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                Cf-Polished: origSize=2817
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "db57d9dc5ba5da1:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Mon, 13 May 2024 17:34:52 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3371
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:04 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6bf7b4cc342-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC136INData Raw: 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 6c 65 67 65 6e 64 2c 6c 65 67 65 6e 64 2e 6c 65 67 65 6e 64 2d 70 61 79 6d 65 6e 74 2d 6f 70 74 69 6f 6e 73 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70 78 7d 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69
                                                                                                                                                                                                                Data Ascii: @media(max-width:767px){legend,legend.legend-payment-options{letter-spacing:1px}header{border-top:none;height:auto;margin-bottom:0;paddi
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 6e 67 3a 30 20 30 20 2e 36 32 35 72 65 6d 7d 23 63 6f 6e 74 65 6e 74 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 30 34 65 6d 7d 23 63 6f 6e 74 65 6e 74 20 2e 74 65 78 74 20 68 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 63 6f 6e 74 65 6e 74 20 2e 74 65 78 74 20 2e 66 72 2d 76 69 64 65 6f 2e 66 72 2d 66 76 72 7b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 36 2e 32 35 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 63 6f 6e 74 65 6e 74 20 2e 74 65 78 74 20 2e 66 72 2d 76 69
                                                                                                                                                                                                                Data Ascii: ng:0 0 .625rem}#content p{font-size:1.125rem;line-height:1.58;letter-spacing:-.004em}#content .text h2{margin-bottom:1.875rem;text-align:center}#content .text .fr-video.fr-fvr{height:0;overflow:hidden;padding-bottom:56.25%;width:100%}#content .text .fr-vi
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1296INData Raw: 2e 64 6f 6e 61 74 69 6f 6e 2d 64 65 73 63 3e 6c 69 2e 6f 74 68 65 72 2d 61 6d 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 72 65 63 75 72 72 69 6e 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 65 63 75 72 72 69 6e 67 20 2e 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 6d 6f 6e 74 68 6c 79 2d 6f 6e 6c 79 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 65 63 75 72 72 69 6e 67 20 2e 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 6d 6f 6e 74 68 6c 79 2d 6f 6e 6c 79 2b 73 65 6c 65 63 74 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31
                                                                                                                                                                                                                Data Ascii: .donation-desc>li.other-amt{display:inline-block;margin-top:0}}@media(max-width:600px){.recurring{max-width:100%}.recurring .instructions.monthly-only{float:none;width:100%}.recurring .instructions.monthly-only+select{float:none;margin-left:0;margin-top:1


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                34192.168.2.849751204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC428OUTGET /wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1675789228 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Tue, 07 Feb 2023 17:00:28 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "283aebad153bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 923
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC923INData Raw: 2f 2a 2a 0a 20 2a 20 48 61 6e 64 6c 65 73 20 64 69 73 6d 69 73 73 69 62 6c 65 20 6e 6f 74 69 63 65 73 20 66 72 6f 6d 20 74 68 65 20 4e 6f 74 69 63 65 20 62 6c 6f 63 6b 2e 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 49 45 20 31 31 20 70 6f 6c 79 66 69 6c 6c 20 66 6f 72 20 4e 6f 64 65 6c 69 73 74 2e 66 6f 72 45 61 63 68 2e 0a 20 2a 0a 20 2a 20 40 73 65 65 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 2d 55 53 2f 64 6f 63 73 2f 57 65 62 2f 41 50 49 2f 4e 6f 64 65 4c 69 73 74 2f 66 6f 72 45 61 63 68 0a 20 2a 2f 0a 69 66 20 28 20 77 69 6e 64 6f 77 2e 4e 6f 64 65 4c 69 73 74 20 26 26 20 21 20 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 20 29 20 7b 0a 09 4e 6f 64 65 4c 69 73 74 2e
                                                                                                                                                                                                                Data Ascii: /** * Handles dismissible notices from the Notice block. *//** * IE 11 polyfill for Nodelist.forEach. * * @see https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach */if ( window.NodeList && ! NodeList.prototype.forEach ) {NodeList.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                35192.168.2.849750204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC414OUTGET /wp-content/themes/wise-mag/js/headhesive.min.js?ver=20150714 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 3670
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC3670INData Raw: 2f 2a 21 0a 20 2a 20 48 65 61 64 68 65 73 69 76 65 2e 6a 73 20 76 31 2e 32 2e 33 20 2d 20 41 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 73 74 69 63 6b 79 20 68 65 61 64 65 72 0a 20 2a 20 41 75 74 68 6f 72 3a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 61 72 6b 20 47 6f 6f 64 79 65 61 72 20 3c 40 6d 61 72 6b 67 64 79 72 3e 20 3c 68 74 74 70 3a 2f 2f 6d 61 72 6b 67 6f 6f 64 79 65 61 72 2e 63 6f 6d 3e 0a 20 2a 20 55 72 6c 3a 20 68 74 74 70 3a 2f 2f 6d 61 72 6b 67 6f 6f 64 79 65 61 72 2e 63 6f 6d 2f 6c 61 62 73 2f 68 65 61 64 68 65 73 69 76 65 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f
                                                                                                                                                                                                                Data Ascii: /*! * Headhesive.js v1.2.3 - An on-demand sticky header * Author: Copyright (c) Mark Goodyear <@markgdyr> <http://markgoodyear.com> * Url: http://markgoodyear.com/labs/headhesive * License: MIT */!function(t,e){"function"==typeof define&&define.amd?


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                36192.168.2.849749204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC429OUTGET /wp-content/uploads/2020/02/PPT-Seal-Web-Header-400x130-1-e1582061411910.gif HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                Last-Modified: Tue, 18 Feb 2020 21:30:11 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "e0386b99a2e6d51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 16581
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16054INData Raw: 47 49 46 38 39 61 90 01 82 00 e7 00 00 e2 dc d5 cc c2 b9 a5 95 88 c6 bb b1 b9 ad a1 fc fc fc e7 e2 db ed ed f1 bd b2 a8 15 19 47 c4 b9 ae b1 a2 95 26 2b 55 f5 f5 f6 ba bc c9 82 84 9c b2 b4 c3 b2 ab a5 8a 8c a2 c9 be b4 ac a3 9b d8 d1 ca aa ac bc 96 89 7e f1 ee ec a9 9a 8d a1 a3 b4 ae a1 95 ca cb d6 a5 9b 93 dd dc db b6 a9 9d 00 09 3e f1 f1 f1 ac 9e 91 92 94 a9 de d8 d3 f4 f1 ed 00 00 33 f5 f6 f8 a2 92 85 ec e8 e3 37 3b 62 f1 f2 f5 bc b0 a5 b2 a4 98 e9 e9 ee cb c0 b6 32 36 5d c4 c5 d1 9c 8d 80 d5 d4 d3 fc f9 f4 7a 7c 94 d1 d0 cf b8 aa 9e 63 65 82 c0 b4 aa cd cc cb d9 d6 d3 71 74 8d d0 ce cc e4 e5 ea c1 bd ba 9b 9d b0 ee ed ed f9 f6 f3 e9 e5 e1 1b 21 4e ca c5 c1 c1 c2 ce a6 98 8b 59 5c 7b 98 9b ae 3c 40 66 8d 90 a6 ab 9c 90 cc ce d7 9b 92 89 76 79 93 51 54
                                                                                                                                                                                                                Data Ascii: GIF89aG&+U~>37;b26]z|ceqt!NY\{<@fvyQT
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC527INData Raw: ab 04 8c 0e 4e 19 98 1e bb c4 73 11 b3 c4 19 a8 c0 1c 58 ee 01 d4 80 1f 27 44 33 5c 50 50 97 35 36 ad 01 f5 7e d7 24 24 c1 52 0b e6 1b 90 fe f2 c3 9a 80 1f f8 81 28 b8 f2 e1 54 c2 08 c0 c0 34 f8 00 cc 44 43 02 88 81 56 44 81 11 04 01 c5 26 81 7a 4e 25 a7 9a b5 62 5f d3 2e 10 b5 90 3d 02 34 0b 2e 80 25 83 1c 10 81 4a bc 02 21 1c 60 14 d4 b1 26 c8 b3 26 53 dc 8a 90 67 6a e8 41 27 c9 32 08 34 c3 2e 2c b6 6a 5f 53 39 5c a7 63 44 45 12 8c 34 87 50 01 6f 9e c1 01 10 c2 37 90 2b 0e 24 80 3f b0 53 47 a7 86 3c 64 82 12 14 2f bb 6a c5 01 24 81 6c ec 07 0c 2c e0 6a 37 37 20 9d c0 12 a4 f5 56 12 c1 13 e0 07 4b 44 41 03 e8 03 04 0c c2 f8 e6 b3 1e 0d a9 3e 84 40 02 24 00 89 da 09 16 9c 41 1b b4 08 25 04 af ca 28 04 11 2c 01 39 3b b7 7c 03 92 0b dc 82 74 97 44 25 c8 01
                                                                                                                                                                                                                Data Ascii: NsX'D3\PP56~$$R(T4DCVD&zN%b_.=4.%J!`&&SgjA'24.,j_S9\cDE4Po7+$?SG<d/j$l,j77 VKDA>@$A%(,9;|tD%


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                37192.168.2.849755104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC771OUTGET /css/donation/master-min-width.css HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 3078
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                Cf-Polished: origSize=3081
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "4fa8d9dc5ba5da1:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Mon, 13 May 2024 17:34:52 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 4391
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:04 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6bfafa741af-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC136INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 72 65 63 75 72 72 69 6e 67 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 64 61 74 65 2d 6f 6e 6c 79 7b 77 69 64 74 68 3a 35 30 25 7d 2e 70 61 79 6d 65 6e 74 2d 74 79 70 65 73 20 2e 62 74 6e 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 77 69 64 74 68 3a 34 38 2e 35 25 7d 2e 70 61 79 6d 65 6e 74 2d 74 79 70 65 73 20 2e 62
                                                                                                                                                                                                                Data Ascii: @media(min-width:576px){.recurring .form-control.date-only{width:50%}.payment-types .btn-type{margin-top:0;width:48.5%}.payment-types .b
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 74 6e 2d 74 79 70 65 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 70 61 79 6d 65 6e 74 2d 74 79 70 65 73 20 2e 62 74 6e 2d 74 79 70 65 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 33 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 72 65 6d 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6c 6f 67 6f 2d 66 6c 6f 61 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 6f 72 6d 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 3a 32 2e 35 72 65 6d 20 31 2e 38 37 35 72 65 6d 20 31 2e 38 37 35 72 65 6d 7d 64 69 76 5b 63 6c 61 73 73 2a 3d 66 72 2d 69 6d 67 2d 73 70 61 63 65 2d 77 72 61 70 5d 20 69 6d 67 2e 69 6d 67 2d 63 65 6e 74 65 72 2c 70 5b 63 6c 61 73 73 2a 3d 66 72 2d 69 6d 67 2d 73 70 61
                                                                                                                                                                                                                Data Ascii: tn-type:nth-child(2n){margin-right:0}.payment-types .btn-type:nth-child(n+3){margin-top:1.25rem}}@media(min-width:768px){.logo-float{float:left}.form-wrapper{padding:2.5rem 1.875rem 1.875rem}div[class*=fr-img-space-wrap] img.img-center,p[class*=fr-img-spa
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 31 2e 32 35 72 65 6d 7d 23 63 6f 6e 74 65 6e 74 20 2e 74 65 78 74 20 69 6d 67 2e 66 72 2d 64 69 62 2e 66 72 2d 66 69 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 23 63 6f 6e 74 65 6e 74 20 2e 74 65 78 74 20 69 6d 67 2e 66 72 2d 64 69 62 2e 66 72 2d 66 69 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 32 35 72 65 6d 7d 23 63 6f 6e 74 65 6e 74 20 2e 69 6d 61 67 65 2e
                                                                                                                                                                                                                Data Ascii: {display:block;margin:0 auto 1.25rem}#content .text img.fr-dib.fr-fil{text-align:left;margin:0;margin-bottom:1.25rem;margin-right:1.25rem}#content .text img.fr-dib.fr-fir{text-align:right;margin:0;margin-bottom:1.25rem;margin-left:1.25rem}#content .image.
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC204INData Raw: 6e 2d 74 79 70 65 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 25 7d 2e 70 61 79 6d 65 6e 74 2d 74 79 70 65 73 20 2e 62 74 6e 2d 74 79 70 65 3a 6e 74 68 2d 63 68 69 6c 64 28 33 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 70 61 79 6d 65 6e 74 2d 74 79 70 65 73 20 2e 62 74 6e 2d 74 79 70 65 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 33 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 70 61 79 6d 65 6e 74 2d 74 79 70 65 73 20 2e 62 74 6e 2d 74 79 70 65 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 34 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 72 65 6d 7d 7d
                                                                                                                                                                                                                Data Ascii: n-type:nth-child(2n){margin-right:2%}.payment-types .btn-type:nth-child(3n){margin-right:0}.payment-types .btn-type:nth-child(n+3){margin-top:0}.payment-types .btn-type:nth-child(n+4){margin-top:1.25rem}}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                38192.168.2.849758104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC762OUTGET /js/donation/iframeSizer-in-page.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"5c43de8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3342
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:04 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6bf9de54267-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC179INData Raw: 33 36 30 61 0d 0a 2f 2a 21 20 69 46 72 61 6d 65 20 52 65 73 69 7a 65 72 20 28 69 66 72 61 6d 65 53 69 7a 65 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6d 69 6e 2e 6a 73 29 20 76 33 2e 35 2e 35 20 2d 20 32 30 31 36 2d 30 36 2d 31 36 20 2d 20 44 65 73 63 3a 20 49 6e 63 6c 75 64 65 20 74 68 69 73 20 66 69 6c 65 20 69 6e 20 61 6e 79 20 70 61 67 65 20 62 65 69 6e 67 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 61 6e 20 69 66 72 61 6d 65 20 74 6f 20 66 6f 72 63 65 20 74 68 65 20 69 66 72 61 6d 65 20 74 6f 20 72 65 73 69 7a 65 20 74 6f 20
                                                                                                                                                                                                                Data Ascii: 360a/*! iFrame Resizer (iframeSizer.contentWindow.min.js) v3.5.5 - 2016-06-16 - Desc: Include this file in any page being loaded into an iframe to force the iframe to resize to
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 74 68 65 20 63 6f 6e 74 65 6e 74 20 73 69 7a 65 2e 20 2d 20 52 65 71 75 69 72 65 73 3a 20 69 66 72 61 6d 65 52 65 73 69 7a 65 72 2e 6d 69 6e 2e 6a 73 20 6f 6e 20 68 6f 73 74 20 70 61 67 65 2e 20 2d 20 43 6f 70 79 72 69 67 68 74 3a 20 28 63 29 20 32 30 31 36 20 44 61 76 69 64 20 4a 2e 20 42 72 61 64 73 68 61 77 20 2d 20 64 61 76 65 40 62 72 61 64 73 68 61 77 2e 6e 65 74 20 2d 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 62 2c 63 2c 64 29 7b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 61 3f 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 21 31 29 3a 22 61 74 74 61 63 68 45 76 65 6e 74 22 69 6e
                                                                                                                                                                                                                Data Ascii: the content size. - Requires: iframeResizer.min.js on host page. - Copyright: (c) 2016 David J. Bradshaw - dave@bradshaw.net - License: MIT */!function(a,b){"use strict";function c(b,c,d){"addEventListener"in a?b.addEventListener(c,d,!1):"attachEvent"in
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 31 32 5d 3f 61 28 63 5b 31 32 5d 29 3a 21 31 2c 72 61 3d 62 21 3d 3d 63 5b 31 33 5d 3f 63 5b 31 33 5d 3a 72 61 2c 42 61 3d 62 21 3d 3d 63 5b 31 34 5d 3f 63 5b 31 34 5d 3a 42 61 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 62 3d 61 2e 69 46 72 61 6d 65 52 65 73 69 7a 65 72 3b 68 28 22 52 65 61 64 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 70 61 67 65 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 29 2c 44 61 3d 22 6d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 22 69 6e 20 62 3f 62 2e 6d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 3a 44 61 2c 45 61 3d 22 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 22 69 6e 20 62 3f 62 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3a 45 61 2c 75 61 3d 22 74 61 72 67 65 74 4f
                                                                                                                                                                                                                Data Ascii: 12]?a(c[12]):!1,ra=b!==c[13]?c[13]:ra,Ba=b!==c[14]?c[14]:Ba}function l(){function b(){var b=a.iFrameResizer;h("Reading data from page: "+JSON.stringify(b)),Da="messageCallback"in b?b.messageCallback:Da,Ea="readyCallback"in b?b.readyCallback:Ea,ua="targetO
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 73 74 61 72 74 22 2c 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 22 5d 7d 29 2c 71 28 7b 6d 65 74 68 6f 64 3a 61 2c 65 76 65 6e 74 54 79 70 65 3a 22 41 6e 69 6d 61 74 69 6f 6e 20 49 74 65 72 61 74 69 6f 6e 22 2c 65 76 65 6e 74 4e 61 6d 65 73 3a 5b 22 61 6e 69 6d 61 74 69 6f 6e 69 74 65 72 61 74 69 6f 6e 22 2c 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 22 5d 7d 29 2c 71 28 7b 6d 65 74 68 6f 64 3a 61 2c 65 76 65 6e 74 54 79 70 65 3a 22 41 6e 69 6d 61 74 69 6f 6e 20 45 6e 64 22 2c 65 76 65 6e 74 4e 61 6d 65 73 3a 5b 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 5d 7d 29 2c 71 28 7b 6d 65 74 68 6f 64 3a 61 2c 65 76 65 6e 74
                                                                                                                                                                                                                Data Ascii: animationstart","webkitAnimationStart"]}),q({method:a,eventType:"Animation Iteration",eventNames:["animationiteration","webkitAnimationIteration"]}),q({method:a,eventType:"Animation End",eventNames:["animationend","webkitAnimationEnd"]}),q({method:a,event
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 62 21 3d 3d 61 26 26 28 61 20 69 6e 20 63 7c 7c 28 69 28 61 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 66 6f 72 20 22 2b 64 2b 22 43 61 6c 63 75 6c 61 74 69 6f 6e 4d 65 74 68 6f 64 2e 22 29 2c 61 3d 62 29 2c 68 28 64 2b 27 20 63 61 6c 63 75 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 73 65 74 20 74 6f 20 22 27 2b 61 2b 27 22 27 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 67 61 3d 73 28 67 61 2c 66 61 2c 49 61 2c 22 68 65 69 67 68 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 42 61 3d 73 28 42 61 2c 41 61 2c 4a 61 2c 22 77 69 64 74 68 22 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 21 30 3d 3d 3d 56 3f 28 72 28 22 61 64 64 22 29 2c 47 28 29 29 3a 68 28 22 41 75 74 6f
                                                                                                                                                                                                                Data Ascii: ,b,c,d){return b!==a&&(a in c||(i(a+" is not a valid option for "+d+"CalculationMethod."),a=b),h(d+' calculation method set to "'+a+'"')),a}function t(){ga=s(ga,fa,Ia,"height")}function u(){Ba=s(Ba,Aa,Ja,"width")}function v(){!0===V?(r("add"),G()):h("Auto
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 7d 22 23 22 21 3d 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 26 26 63 28 61 2c 22 63 6c 69 63 6b 22 2c 62 29 7d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 61 5b 68 72 65 66 5e 3d 22 23 22 5d 27 29 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 63 28 61 2c 22 68 61 73 68 63 68 61 6e 67 65 22 2c 67 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67
                                                                                                                                                                                                                Data Ascii: ){function a(a){function b(a){a.preventDefault(),f(this.getAttribute("href"))}"#"!==a.getAttribute("href")&&c(a,"click",b)}Array.prototype.forEach.call(document.querySelectorAll('a[href^="#"]'),a)}function k(){c(a,"hashchange",g)}function l(){setTimeout(g
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 6b 61 26 26 28 68 28 22 73 65 74 49 6e 74 65 72 76 61 6c 3a 20 22 2b 6b 61 2b 22 6d 73 22 29 2c 6c 61 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 22 69 6e 74 65 72 76 61 6c 22 2c 22 73 65 74 49 6e 74 65 72 76 61 6c 3a 20 22 2b 6b 61 29 7d 2c 4d 61 74 68 2e 61 62 73 28 6b 61 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 21 31 3d 3d 3d 61 2e 63 6f 6d 70 6c 65 74 65 26 26 28 68 28 22 41 74 74 61 63 68 20 6c 69 73 74 65 6e 65 72 73 20 74 6f 20 22 2b 61 2e 73 72 63 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 67 2c 21 31 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72
                                                                                                                                                                                                                Data Ascii: ka&&(h("setInterval: "+ka+"ms"),la=setInterval(function(){O("interval","setInterval: "+ka)},Math.abs(ka)))}function F(){function c(a){function b(a){!1===a.complete&&(h("Attach listeners to "+a.src),a.addEventListener("load",g,!1),a.addEventListener("error
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 72 6f 77 73 65 72 21 22 29 2c 45 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 76 61 72 20 63 3d 2f 5e 5c 64 2b 28 70 78 29 3f 24 2f 69 3b 69 66 28 63 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 61 2c 57 29 3b 76 61 72 20 64 3d 62 2e 73 74 79 6c 65 2e 6c 65 66 74 2c 65 3d 62 2e 72 75 6e 74 69 6d 65 53 74 79 6c 65 2e 6c 65 66 74 3b 72 65 74 75 72 6e 20 62 2e 72 75 6e 74 69 6d 65 53 74 79 6c 65 2e 6c 65 66 74 3d 62 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 6c 65 66 74 2c 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 61 7c 7c 30 2c 61 3d 62 2e 73 74 79 6c 65 2e 70 69 78 65 6c 4c 65 66 74 2c 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 64 2c 62 2e 72 75 6e 74 69 6d 65 53 74 79 6c 65 2e
                                                                                                                                                                                                                Data Ascii: rowser!"),E())}function H(a,b){function c(a){var c=/^\d+(px)?$/i;if(c.test(a))return parseInt(a,W);var d=b.style.left,e=b.runtimeStyle.left;return b.runtimeStyle.left=b.currentStyle.left,b.style.left=a||0,a=b.style.pixelLeft,b.style.left=d,b.runtimeStyle.
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 20 71 61 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 68 28 22 4e 6f 20 63 68 61 6e 67 65 20 69 6e 20 73 69 7a 65 20 64 65 74 65 63 74 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 69 28 29 26 26 6a 28 29 3f 52 28 63 29 3a 61 20 69 6e 7b 69 6e 74 65 72 76 61 6c 3a 31 7d 7c 7c 6b 28 29 7d 76 61 72 20 6d 2c 6e 3b 67 28 29 7c 7c 22 69 6e 69 74 22 3d 3d 3d 61 3f 28 50 28 29 2c 66 28 29 29 3a 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 61 20 69 6e 7b 72 65 73 65 74 3a 31 2c 72 65 73 65 74 50 61 67 65 3a 31 2c 69 6e 69 74 3a 31 7d 7c 7c 68 28 22 54 72 69 67 67 65 72 20 65 76 65 6e 74 3a 20 22 2b 62 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 77 61 26 26 61 20 69 6e 20
                                                                                                                                                                                                                Data Ascii: qa}function k(){h("No change in size detected")}function l(){i()&&j()?R(c):a in{interval:1}||k()}var m,n;g()||"init"===a?(P(),f()):l()}function O(a,b,c,d){function e(){a in{reset:1,resetPage:1,init:1}||h("Trigger event: "+b)}function f(){return wa&&a in
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC1369INData Raw: 22 69 46 72 61 6d 65 52 65 73 69 7a 65 22 69 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 61 3d 6d 28 29 3b 68 28 22 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 70 61 72 65 6e 74 3a 20 22 2b 61 29 2c 44 61 28 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 29 2c 68 28 22 20 2d 2d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 76 61 72 20 61 3d 6d 28 29 3b 68 28 22 50 61 67 65 49 6e 66 6f 46 72 6f 6d 50 61 72 65 6e 74 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 70 61 72 65 6e 74 3a 20 22 2b 61 29 2c 46 61 28 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 29 2c 68 28 22 20 2d 2d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 62 2e 64 61 74 61 2e 73 70 6c 69 74 28 22 3a 22 29 5b 32 5d 69 6e 7b 22 74
                                                                                                                                                                                                                Data Ascii: "iFrameResize"in a}function o(){var a=m();h("MessageCallback called from parent: "+a),Da(JSON.parse(a)),h(" --")}function p(){var a=m();h("PageInfoFromParent called from parent: "+a),Fa(JSON.parse(a)),h(" --")}function q(){return b.data.split(":")[2]in{"t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                39192.168.2.849752204.115.63.514435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC468OUTGET /auto-processes/jsdata/PPT-WP-Web-Activities.js?ver=121456 HTTP/1.1
                                                                                                                                                                                                                Host: rdapi.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: ASPSESSIONIDSUTCTCRR=PLDHBCEDACPKJBLIANCCJDGG
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 11:00:04 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: W/"58ab508f31bdb1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 371
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC371INData Raw: 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 20 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 41 63 74 43 6f 75 6e 74 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 63 63 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 36 25 3b 22 3e 57 65 62 20 54 6f 74 61 6c 20 41 63 74 69 76 69 74 79 3a 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 67 72 61 79 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 3b 22 3e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 36 32 2e 36 4d 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 62 72 2f 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 41 63 74 43
                                                                                                                                                                                                                Data Ascii: document.getElementById('login').innerHTML= '<span class="ActCount" style="color:#ccc;font-size:66%;">Web Total Activity:</span>&nbsp;<span style="background-color:gray;color:white;font-size:85%;">&nbsp;&nbsp;62.6M&nbsp;&nbsp;</span><br/><span class="ActC


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                40192.168.2.849762204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC412OUTGET /wp-content/uploads/2024/09/2024-0919-23rd-Anniversary2.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Thu, 19 Sep 2024 07:30:55 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "a8ee2cdd65adb1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 144744
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16054INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 18 00 00 00 d6 08 06 00 00 00 7b 4c 31 be 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 fe 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                Data Ascii: PNGIHDR{L1pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16384INData Raw: 72 b9 bc 72 2a d5 79 ce df e9 74 16 26 46 ee 6a ff 30 0a 42 08 3a 9d 4e 68 db cd cd cd d2 42 b0 8b 5e 3b ed 98 f6 4c c8 b2 0c 51 14 a1 28 4a a4 0e 5b ab d5 5a 89 60 48 73 f9 24 69 9b 65 59 d0 75 3d 94 25 65 12 f1 7d 7d 7d 3d 48 d9 38 84 47 34 e4 72 39 1c 1e 1e a6 7a f1 6f b4 7d 45 35 37 ff fa 03 d2 80 10 77 72 eb b9 f6 07 45 1d c3 64 84 3b 47 95 b3 59 e4 f3 39 08 02 8f 56 5f c5 57 af 1b 50 0d 2b 9c 39 22 14 1e c1 86 7f 8f 84 67 10 c2 83 f1 3c 2c 46 40 83 e1 14 c3 5d c2 f7 c4 18 a4 8c 80 83 ed 22 1e 1d 55 51 ce 67 61 99 06 fa bd 0e cc b1 74 e3 01 5d 83 b1 6f 81 02 f2 6e 9e 00 bc 20 20 2b 67 e7 cb 2c 42 30 d0 7e e8 43 d7 b4 f1 73 07 ae cc 3c 92 61 fc 27 9f 64 20 00 0c cb c6 d7 2f 1b 68 77 07 e7 a3 74 35 82 c1 4b 07 b4 09 ac 12 12 91 26 78 e2 23 8f 1f 3f c6
                                                                                                                                                                                                                Data Ascii: rr*yt&Fj0B:NhB^;LQ(J[Z`Hs$ieYu=%e}}}=H8G4r9zo}E57wrEd;GY9V_WP+9"g<,F@]"UQgat]on +g,B0~Cs<a'd /hwt5K&x#?
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16384INData Raw: 3f fe 02 97 5c fe 33 dc 7d 03 ec b9 d6 11 ea 6a 2b 68 a8 af a0 bc bc 84 a6 a6 1a 3e b4 66 75 c6 ff 5a 2b c7 a2 11 ba da 0f 73 68 cf 0e 3c bd 5d 58 6d 0e 6a 1b 9a 98 b7 74 35 25 ce 32 fc c1 38 ad 6d 3d bc f8 ea 1e b6 6f df c7 ae dd ad 1c 6a eb c1 eb ee 27 12 8b 10 0e c6 88 c6 64 14 55 41 96 15 0c 06 09 51 10 30 9b 0d 58 6d 26 ac 16 1b 15 55 2e a6 d7 57 31 6f 6e 23 8b 97 cc 66 ee 9c e9 2c 3b 66 19 66 a3 80 d7 e3 a6 b3 e5 00 db 36 6e 20 1e 8b 52 55 5b cf 8c 79 8b a8 a8 9e 86 c1 68 4c bb 9e 72 2e fe fc c7 32 bc 0b 42 a1 28 46 a3 c4 bd 7f f8 3b 26 b3 99 8f 9e 79 2c a1 48 14 64 85 f6 f6 1e 96 2c 9e c1 a2 85 cd ac 7f 79 23 df fe ce 1d fc e2 e7 5f a5 7e 5a 25 75 75 15 3c 78 df f5 5c 72 f9 2f 78 f2 99 57 50 01 7f 20 cc 5d f7 3e 87 c5 62 4a 85 4b 8c 7e 20 d3 e2 a3
                                                                                                                                                                                                                Data Ascii: ?\3}j+h>fuZ+sh<]Xmjt5%28m=oj'dUAQ0Xm&U.W1on#f,;ff6n RU[yhLr.2B(F;&y,Hd,y#_~Z%uu<x\r/xWP ]>bJK~
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16384INData Raw: 39 71 1e cf bd f2 11 8a 02 b5 f5 1d ac db d8 c2 9c 59 93 88 44 22 59 4d ea 12 3b 05 36 9b 6d b7 c4 63 67 b3 50 ed 0b f6 3c 2b 63 c7 94 d1 e5 f0 64 9d 95 40 0b 87 d3 c3 ca d5 5b 39 f8 a0 49 c9 cf 96 2e af 1e 92 89 73 41 7e 2e d3 f6 19 8b c1 a0 63 f5 da 3a 1c 8e de e6 87 03 41 6d 5d 1b ad 6d 0e 2a 46 a8 f1 b6 85 85 85 db 35 ee 1c e8 c0 a7 28 0a 81 40 20 29 fd ce 36 e6 34 33 1d 65 4f 8f 9f 6d cd 5d 59 95 a5 9d 4c ed a9 04 83 16 99 61 2a d9 ec c6 8d 1a 59 ca 23 0f 5e c9 c9 67 de 3e e0 ef 66 a6 5d db 95 d0 e6 61 97 15 25 eb 94 6b 5a d4 d6 b5 a6 bd f7 7a 83 d4 d5 b7 67 5d de 9c 43 a6 f2 9b 6b ce 60 fc b8 11 b8 dc 3e 16 be f4 19 2f bc 9c 7d a8 d6 d2 e5 d5 c8 b2 92 94 51 0e 35 c1 a0 ed 9b 83 c1 30 9b 6b 06 e7 59 33 67 f6 de fc f6 d7 67 30 66 74 19 2d ad dd fc e9
                                                                                                                                                                                                                Data Ascii: 9qYD"YM;6mcgP<+cd@[9I.sA~.c:Am]m*F5(@ )643eOm]YLa*Y#^g>f]a%kZzg]Ck`>/}Q50kY3gg0ft-
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16384INData Raw: d3 0c 0f a4 71 ba dc 34 34 36 e1 0d 04 f0 fa 03 c4 c7 a3 c4 c6 23 64 d2 69 9a 5b da e8 98 37 9f c8 e8 30 c3 03 fd 2c 5c ba 82 a5 a7 9d 81 37 d0 08 92 83 6f 7e e3 03 bc e5 b2 4f f1 f8 e3 fb b8 f6 93 df e3 5d 57 5c ca ba d3 96 d0 33 af 72 c6 3e 93 c9 71 f5 35 5f e6 89 27 f7 f2 c6 d7 5d 40 3e 97 e7 bc f3 df c5 ba 35 0b 79 e4 6f 4f f3 aa 64 96 97 be 78 1b bf bf fb 21 06 46 cd 01 e3 4f 6e ba 93 f7 5c 75 29 03 47 0f 30 32 d8 4f 2a 99 40 08 81 cb e3 21 18 6a c4 eb f3 5b 26 3f b9 5c 96 74 32 41 32 91 20 af e6 26 9c d3 e1 63 47 58 b9 fe 4c 36 9f b1 82 3b ee fa 0b 3e b7 8b 8f 7c e0 8d 6c dc b8 82 4c 3a 0b 46 9e 3f 6c df c9 df 1e dd 83 2c 3b f0 05 82 c4 a2 63 34 b6 b6 63 18 06 cd 4d 41 52 a9 1c 7f f8 e3 a3 f4 74 b7 72 de d9 6b 59 b9 6a 11 2b 57 2c a0 bb bb 95 af 7f
                                                                                                                                                                                                                Data Ascii: q446#di[70,\7o~O]W\3r>q5_']@>5yoOdx!FOn\u)G02O*@!j[&?\t2A2 &cGXL6;>|lL:F?l,;c4cMARtrkYj+W,
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16384INData Raw: bf 99 ff f8 c4 bb f8 cc 67 7f c4 a3 4f ed 04 51 44 ca 64 f8 dc 27 df cd 05 17 9c ce 65 6f fe 77 fc be 00 ff f6 6f d7 d2 e8 72 20 28 0a 06 83 46 6d d0 c3 31 35 34 02 d0 66 27 5a 99 5c 5d 4e 9c a8 03 de 40 18 45 d0 aa ca 89 61 37 5e 8d 06 9b cd 8e ad c6 89 c9 62 c5 6c b5 a9 13 b1 78 94 70 48 fd bd b2 24 21 cb aa 52 23 16 0d 03 02 b6 9a 5a 8c 66 0b 4f 6e d9 81 24 08 e8 34 22 27 af 5b ca 97 bf 72 3b a7 9d be 9a 2f de fa 53 42 91 24 ad 2d 2e da db ea d9 f1 f4 0e ea 1b a7 4e 7d 15 0d 07 b1 d8 1c 25 ae 1d 1c 3c 34 4c 4e e6 d3 50 ef 38 61 3b 9b ee ee ee 22 c6 f7 47 3f fd 1b bf be eb 91 aa cf fb cd af 7d 80 73 b2 59 16 40 cd 13 3e 30 30 c0 92 25 4b aa 3e 77 a5 28 ec 50 aa 95 ab 27 26 c8 c8 8d 46 23 91 48 84 d1 d1 51 6a 6b 6b cb 1a c5 65 32 99 3c a9 50 6a 55 44 10
                                                                                                                                                                                                                Data Ascii: gOQDd'eowor (Fm154f'Z\]N@Ea7^blxpH$!R#ZfOn$4"'[r;/SB$-.N}%<4LNP8a;"G?}sY@>00%K>w(P'&F#HQjkke2<PjUD
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16384INData Raw: e7 b2 e5 c3 77 d0 19 0c 8c 9f 36 2b 26 a7 ab a9 71 72 d3 2d ab 91 24 89 95 d7 9c cf e2 33 a7 53 7e e8 30 17 5f 38 97 3b 6f 5b 9e 60 d8 18 3d f6 2e 97 97 87 7f ff 57 82 8a f6 99 d3 cc 66 6e fc d1 d2 16 31 2b 6d a1 b3 46 a1 f1 30 99 4c 3d 2e 45 8f 9f 6c 7d be de d3 1e e1 8f 8b c4 31 18 f4 fc f5 f9 db b1 db 8e 4d db c1 fc b9 13 59 75 d7 e5 b1 ed a6 a6 26 4a 4b 4b 13 fe c6 6c 36 93 9b 9b 8b cd 66 c3 62 b1 e0 70 f4 3e b5 08 40 bf 7e fd 98 33 67 0e 45 45 45 e4 e5 e5 f5 ba 3b 79 dd 22 18 b2 13 ef c6 c5 23 be c0 ee 96 82 a1 17 f8 30 24 9f 73 55 55 13 c8 f8 82 fc 2c 5e 78 fa a7 ed 1a dd 1e 09 4c 9a 38 9c 9f de 7c 61 6c 3b 18 0c 76 c9 7f 21 55 34 36 36 26 98 48 de 74 fd f9 5c 74 c1 ec 23 be df 78 5c b9 e2 0c 7e f0 bd 45 b1 ed 13 49 bd 70 ac 08 05 d0 ee 60 46 bf 73
                                                                                                                                                                                                                Data Ascii: w6+&qr-$3S~0_8;o[`=.Wfn1+mF0L=.El}1MYu&JKKl6fbp>@~3gEEE;y"#0$sUU,^xL8|al;v!U466&Ht\t#x\~EIp`Fs
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16384INData Raw: 79 9e 99 e8 7d b7 b4 b4 60 b1 58 68 68 68 98 50 39 07 ba fd a7 1b a9 60 c0 e3 f1 b0 73 e7 4e 66 ce 9c 49 5d 5d dd a4 5f ef c3 44 2a 40 52 d0 30 1c a6 a3 a3 03 55 55 d9 b4 69 13 4d 4d 4d 29 ed 27 b3 d9 3c 6c 4e 9c 9c 71 30 24 f2 68 90 0b 43 02 8e 49 7d 85 e4 8f ae e9 a9 d4 94 29 6f 86 a4 f7 82 11 4a 6f b3 5a b0 db 6d 48 92 44 67 8f 87 37 36 6c 25 14 8a 24 cc e1 31 b4 08 13 7e dc 29 ff 6c d2 7f 19 04 88 aa 68 94 ba 9d ac 3d 7c 39 35 55 a5 84 83 3e fa 7b 3a 09 07 f3 f7 5e 10 45 91 d2 ca 4a aa eb eb 29 ab a8 40 ca 90 89 4e 10 84 94 b0 a3 af af 0f 4d 55 73 24 51 21 1c 55 d9 d7 19 a0 b3 2f 48 20 1c 4f ea 52 66 0e 0d c9 52 0a 82 ae 22 c4 55 04 4d 43 88 45 10 43 5e 34 ab 13 d5 ea 42 33 db d0 24 73 ca 46 1b b7 d0 0c 1f 6b 66 3b 4a 49 15 52 38 80 10 0b 8f 57 a1 b1
                                                                                                                                                                                                                Data Ascii: y}`XhhhP9`sNfI]]_D*@R0UUiMMM)'<lNq0$hCI})oJoZmHDg76l%$1~)lh=|95U>{:^EJ)@NMUs$Q!U/H ORfR"UMCEC^4B3$sFkf;JIR8W
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC14002INData Raw: 04 41 30 03 e4 37 de 78 63 20 a2 7b 14 fd 76 7a bd 4e db d2 2b 42 18 6a 05 6b 19 4a 6a 1a ba 1b 55 23 18 65 75 93 47 cd 52 4d 82 c1 eb f5 62 76 76 16 b2 ac e2 87 3f 7e 86 7b 0f 76 a0 28 b4 b9 22 62 03 54 4d 43 a9 5c 81 a2 6a a0 b4 d5 c4 9f e7 39 44 67 43 f8 85 9f b9 83 eb 57 d6 51 2d e7 f1 ea c5 53 54 4a 45 30 aa d9 4b 8f a8 57 c8 0b 84 42 98 5b 5c 44 c8 50 0e 11 5c 54 32 a8 57 29 3c 7e f5 0a c7 fb fb 7a 59 4a 5b e9 e4 0c 67 99 0a 76 8e 0b c8 14 64 68 b4 13 b9 80 7a 70 4d 75 62 81 13 f4 0e 30 06 25 38 0f a2 d6 c0 4b 05 10 ad 0b a9 d1 ab ea 82 2d bf c6 c1 09 82 a1 c7 79 43 a6 76 74 25 18 96 97 97 71 7e 7e de 93 15 b2 63 20 e8 24 0c c6 6c 98 1b f6 d5 ab 57 63 21 18 f2 f9 3c 1e 3c 78 30 f0 f1 19 b5 22 e4 f3 e6 bb d0 0c c6 18 e2 f1 f8 58 ab 8b 74 42 a1 50 c0
                                                                                                                                                                                                                Data Ascii: A07xc {vzN+BjkJjU#euGRMbvv?~{v("bTMC\j9DgCWQ-STJE0KWB[\DP\T2W)<~zYJ[gvdhzpMub0%8K-yCvt%q~~c $lWc!<<x0"XtBP


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                41192.168.2.849761204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC604OUTGET /wp-content/themes/wise-mag/js/tabs.min.js?ver=1.12.1 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 21365
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16041INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 31 20 2d 20 32 30 32 32 2d 30 36 2d 31 35 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61
                                                                                                                                                                                                                Data Ascii: /*! jQuery UI - v1.13.1 - 2022-06-15* http://jqueryui.com* Includes: widget.js, keycode.js, unique-id.js, widgets/tabs.js* Copyright jQuery Foundation and other contributors; Licensed MIT */!function(t){"use strict";"function"==typeof define&&define.a
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC5324INData Raw: 73 2e 74 61 62 73 5b 61 5d 3b 61 2b 2b 29 69 3d 74 28 73 29 2c 21 30 3d 3d 3d 65 7c 7c 2d 31 21 3d 3d 74 2e 69 6e 41 72 72 61 79 28 61 2c 65 29 3f 28 69 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 69 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 29 29 3a 28 69 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 2c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 29 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 3d 65 2c 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65
                                                                                                                                                                                                                Data Ascii: s.tabs[a];a++)i=t(s),!0===e||-1!==t.inArray(a,e)?(i.attr("aria-disabled","true"),this._addClass(i,null,"ui-state-disabled")):(i.removeAttr("aria-disabled"),this._removeClass(i,null,"ui-state-disabled"));this.options.disabled=e,this._toggleClass(this.widge


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                42192.168.2.849760204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC612OUTGET /wp-content/themes/wise-mag/js/sticky-kit.min.js?ver=20151118 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 3658
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC3658INData Raw: 2f 2a 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 20 2a 2f 0a 2f 2a 2a 0a 40 6c 69 63 65 6e 73 65 20 53 74 69 63 6b 79 2d 6b 69 74 20 76 31 2e 31 2e 33 20 7c 20 4d 49 54 20 7c 20 4c 65 61 66 20 43 6f 72 63 6f 72 61 6e 20 32 30 31 35 20 7c 20 68 74 74 70 3a 2f 2f 6c 65 61 66 6f 2e 6e 65 74 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3b 74 3d 74 68 69 73 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 69 3d 74 28 77 69 6e 64 6f 77 29 2c 74 2e 66 6e 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 65 2c 73 2c 72 2c 6e 2c 6c 2c 61 2c 63 2c 70 2c 64 2c 75 2c 66 2c 68 2c 67 3b 66 6f 72 28 6e 75 6c 6c 3d 3d 6f 26 26
                                                                                                                                                                                                                Data Ascii: /* Generated by CoffeeScript 1.6.2 *//**@license Sticky-kit v1.1.3 | MIT | Leaf Corcoran 2015 | http://leafo.net*/(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(o){var e,s,r,n,l,a,c,p,d,u,f,h,g;for(null==o&&


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                43192.168.2.849759204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC614OUTGET /wp-content/themes/wise-mag/js/owl.carousel.min.js?ver=20151201 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 23903
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16041INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 26 26 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 67 2e 70 72 6f 74 6f 74 79 70 65 3d 66 3b 72 65 74 75 72 6e 20 6e 65 77 20 67 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 6b 29 7b 76 61 72 20 6c 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 65 6c 65 6d 3d 66 28 62 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 66 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 2e 66 6e 2e 6f 77 6c 43 61 72 6f 75 73 65 6c 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 24 65 6c 65 6d 2e 64 61 74 61 28 29 2c 61 29 3b 74 68 69 73 2e 75 73 65 72 4f 70 74 69 6f 6e 73 3d 61 3b
                                                                                                                                                                                                                Data Ascii: "function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC7862INData Raw: 21 30 21 3d 3d 64 2e 62 72 6f 77 73 65 72 2e 69 73 54 6f 75 63 68 26 26 28 66 28 61 2e 74 61 72 67 65 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 64 69 73 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 66 28 61 2e 74 61 72 67 65 74 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 61 62 6c 65 22 29 7d 29 2c 0a 61 3d 66 2e 5f 64 61 74 61 28 61 2e 74 61 72 67 65 74 2c 22 65 76 65 6e 74 73 22 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 29 2c 63 3d 61 2e 70 6f 70 28 29 2c 61 2e 73 70 6c 69 63 65 28 30 2c 30 2c 63 29 29 29 3b 62 28 22 6f 66 66 22 29 7d 76 61 72 20 64
                                                                                                                                                                                                                Data Ascii: !0!==d.browser.isTouch&&(f(a.target).on("click.disable",function(a){a.stopImmediatePropagation();a.stopPropagation();a.preventDefault();f(a.target).off("click.disable")}),a=f._data(a.target,"events").on('click'),c=a.pop(),a.splice(0,0,c)));b("off")}var d


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                44192.168.2.849757142.250.186.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC670OUTGET /recaptcha/api.js?render=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM HTTP/1.1
                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                45192.168.2.849763104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:04 UTC807OUTGET /js/donation/options/smartystreets/autocomplete.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://raisedonors.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"c4ee3de8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 747
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:04 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c0eebec32c-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC179INData Raw: 31 35 62 64 0d 0a ef bb bf 69 6d 70 6f 72 74 7b 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 4d 65 6e 75 2c 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 2c 73 65 6c 65 63 74 41 64 64 72 65 73 73 7d 66 72 6f 6d 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2e 6a 73 22 3b 63 6f 6e 73 74 20 73 6d 61 72 74 79 49 6e 74 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 6e 74 65 72 2d 73 6d 61 72 74 79 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28
                                                                                                                                                                                                                Data Ascii: 15bdimport{smartyOptionsMenu,smartyOptions,selectAddress}from"./functions.js";const smartyInter=document.getElementById("form").getAttribute("data-inter-smarty").toLowerCase(
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 29 3b 6c 65 74 20 73 68 69 70 4f 70 74 69 6f 6e 73 2c 73 68 69 70 53 74 72 65 65 74 2c 73 68 69 70 43 69 74 79 2c 73 68 69 70 53 74 61 74 65 2c 73 68 69 70 5a 69 70 2c 73 68 69 70 43 6f 75 6e 74 72 79 2c 73 68 69 70 4d 69 6c 69 74 61 72 79 2c 73 68 69 70 41 72 72 61 79 2c 69 6d 68 6f 4f 70 74 69 6f 6e 73 2c 69 6d 68 6f 43 69 74 79 2c 69 6d 68 6f 53 74 61 74 65 2c 69 6d 68 6f 5a 69 70 2c 69 6d 68 6f 43 6f 75 6e 74 72 79 2c 69 6d 68 6f 4d 69 6c 69 74 61 72 79 2c 69 6d 68 6f 41 72 72 61 79 2c 62 69 6c 6c 49 6e 74 65 72 43 69 74 79 2c 62 69 6c 6c 49 6e 74 65 72 53 74 61 74 65 2c 62 69 6c 6c 49 6e 74 65 72 50 6f 73 74 61 6c 2c 62 69 6c 6c 49 6e 74 65 72 4d 69 6c 69 74 61 72 79 2c 62 69 6c 6c 49 6e 74 65 72 50 72 6f 76 69 6e 63 65 73 2c 62 69 6c 6c 49 6e 74 65
                                                                                                                                                                                                                Data Ascii: );let shipOptions,shipStreet,shipCity,shipState,shipZip,shipCountry,shipMilitary,shipArray,imhoOptions,imhoCity,imhoState,imhoZip,imhoCountry,imhoMilitary,imhoArray,billInterCity,billInterState,billInterPostal,billInterMilitary,billInterProvinces,billInte
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 53 68 69 70 43 69 74 79 22 29 2c 73 68 69 70 53 74 61 74 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 53 68 69 70 53 74 61 74 65 22 29 2c 73 68 69 70 5a 69 70 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 53 68 69 70 5a 69 70 22 29 2c 73 68 69 70 43 6f 75 6e 74 72 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 53 68 69 70 43 6f 75 6e 74 72 79 22 29 2c 73 68 69 70 4d 69 6c 69 74 61 72 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74
                                                                                                                                                                                                                Data Ascii: ShipCity"),shipState=document.getElementById("cphDonationForm_ddlShipState"),shipZip=document.getElementById("cphDonationForm_txtShipZip"),shipCountry=document.getElementById("cphDonationForm_ddlShipCountry"),shipMilitary=document.getElementById("cphDonat
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 6f 6e 46 6f 72 6d 5f 74 78 74 53 68 69 70 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 43 69 74 79 22 29 2c 73 68 69 70 49 6e 74 65 72 53 74 61 74 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 53 68 69 70 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 53 74 61 74 65 22 29 2c 73 68 69 70 49 6e 74 65 72 50 6f 73 74 61 6c 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 53 68 69 70 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5a 69 70 22 29 2c 73 68 69 70 49 6e 74 65 72 50 72 6f 76 69 6e 63 65 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f
                                                                                                                                                                                                                Data Ascii: onForm_txtShipInternationalCity"),shipInterState=document.getElementById("cphDonationForm_txtShipInternationalState"),shipInterPostal=document.getElementById("cphDonationForm_txtShipInternationalZip"),shipInterProvinces=document.getElementById("cphDonatio
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1287INData Raw: 70 4f 70 74 69 6f 6e 73 26 26 73 68 69 70 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 2c 69 6d 68 6f 4f 70 74 69 6f 6e 73 26 26 69 6d 68 6f 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 29 7d 2c 21 31 29 2c 62 69 6c 6c 53 74 72 65 65 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 64 65 62 6f 75 6e 63 65 28 28 29 3d 3e 7b 6c 65 74 20 61 3d 62 69 6c 6c 43 6f 75 6e 74 72 79 2e 6f 70 74 69 6f 6e 73 5b 62 69 6c 6c 43 6f 75 6e 74 72 79 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 76 61 6c 75 65 3b 22 74 72 75 65 22 3d 3d 3d 73 6d 61 72 74 79 49 6e 74 65 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 22 55 53 41 22 3d 3d 3d 61 7c
                                                                                                                                                                                                                Data Ascii: pOptions&&shipOptions.classList.add("d-none"),imhoOptions&&imhoOptions.classList.add("d-none"))},!1),billStreet.addEventListener("input",debounce(()=>{let a=billCountry.options[billCountry.selectedIndex].value;"true"===smartyInter.toLowerCase()?"USA"===a|
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                46192.168.2.849764204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC596OUTGET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Tue, 07 Feb 2023 20:15:19 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "7ffaace6303bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 5629
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC5629INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                47192.168.2.849766104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC557OUTGET /js/donation/iframeSizer-referenced-by-iframe.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"5c43de8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 1248
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:05 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c22da142e0-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC179INData Raw: 32 65 35 35 0d 0a 2f 2a 21 20 69 46 72 61 6d 65 20 52 65 73 69 7a 65 72 20 28 69 66 72 61 6d 65 53 69 7a 65 72 2e 6d 69 6e 2e 6a 73 20 29 20 2d 20 76 33 2e 35 2e 35 20 2d 20 32 30 31 36 2d 30 36 2d 31 36 20 2d 20 44 65 73 63 3a 20 46 6f 72 63 65 20 63 72 6f 73 73 20 64 6f 6d 61 69 6e 20 69 66 72 61 6d 65 73 20 74 6f 20 73 69 7a 65 20 74 6f 20 63 6f 6e 74 65 6e 74 2e 20 2d 20 52 65 71 75 69 72 65 73 3a 20 69 66 72 61 6d 65 52 65 73 69 7a 65 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6d 69 6e 2e 6a 73 20 74 6f 20 62 65 20 6c 6f
                                                                                                                                                                                                                Data Ascii: 2e55/*! iFrame Resizer (iframeSizer.min.js ) - v3.5.5 - 2016-06-16 - Desc: Force cross domain iframes to size to content. - Requires: iframeResizer.contentWindow.min.js to be lo
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 61 64 65 64 20 69 6e 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 66 72 61 6d 65 2e 20 2d 20 43 6f 70 79 72 69 67 68 74 3a 20 28 63 29 20 32 30 31 36 20 44 61 76 69 64 20 4a 2e 20 42 72 61 64 73 68 61 77 20 2d 20 64 61 76 65 40 62 72 61 64 73 68 61 77 2e 6e 65 74 20 2d 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 2c 64 29 7b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 61 3f 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 21 31 29 3a 22 61 74 74 61 63 68 45 76 65 6e 74 22 69 6e 20 61 26 26 62 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28
                                                                                                                                                                                                                Data Ascii: aded into the target frame. - Copyright: (c) 2016 David J. Bradshaw - dave@bradshaw.net - License: MIT */!function(a){"use strict";function b(b,c,d){"addEventListener"in a?b.addEventListener(c,d,!1):"attachEvent"in a&&b.attachEvent("on"+c,d)}function c(
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 20 6b 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 30 2c 64 3d 21 31 3b 66 6f 72 28 68 28 57 2c 22 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 66 72 6f 6d 20 61 6c 6c 6f 77 65 64 20 6c 69 73 74 20 6f 66 20 6f 72 69 67 69 6e 73 3a 20 22 2b 63 29 3b 61 3c 63 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 63 5b 61 5d 3d 3d 3d 62 29 7b 64 3d 21 30 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 61 3d 50 5b 57 5d 2e 72 65 6d 6f 74 65 48 6f 73 74 3b 72 65 74 75 72 6e 20 68 28 57 2c 22 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 66 72 6f 6d 3a 20 22 2b 61 29 2c 62 3d 3d 3d 61 7d 72 65 74 75 72 6e 20 63 2e
                                                                                                                                                                                                                Data Ascii: k(){function a(){function a(){var a=0,d=!1;for(h(W,"Checking connection is from allowed list of origins: "+c);a<c.length;a++)if(c[a]===b){d=!0;break}return d}function d(){var a=P[W].remoteHost;return h(W,"Checking connection is from: "+a),b===a}return c.
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 73 63 72 6f 6c 6c 4c 65 66 74 3a 61 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 75 28 22 53 65 6e 64 20 50 61 67 65 20 49 6e 66 6f 22 2c 22 70 61 67 65 49 6e 66 6f 3a 22 2b 41 28 29 2c 61 2c 62 29 7d 78 28 63 2c 33 32 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 50 5b 67 5d 3f 42 28 50 5b 67 5d 2e 69 66 72 61 6d 65 2c 67 29 3a 65 28 29 7d 5b 22 73 63 72 6f 6c 6c 22 2c 22 72 65 73 69 7a 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 28 67 2c 62 2b 65 2b 22 20 6c 69 73 74 65 6e 65 72 20 66 6f 72 20 73 65 6e 64 50 61 67
                                                                                                                                                                                                                Data Ascii: .pageYOffset,scrollLeft:a.pageXOffset})}function B(a,b){function c(){u("Send Page Info","pageInfo:"+A(),a,b)}x(c,32)}function C(){function d(b,c){function d(){P[g]?B(P[g].iframe,g):e()}["scroll","resize"].forEach(function(e){h(g,b+e+" listener for sendPag
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 74 20 66 6f 75 6e 64 22 29 7d 76 61 72 20 65 3d 62 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 7c 7c 22 22 2c 66 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2c 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 66 29 5b 30 5d 3b 67 3f 63 28 29 3a 61 2e 74 6f 70 21 3d 3d 61 2e 73 65 6c 66 3f 64 28 29 3a 68 28 57 2c 22 49 6e 20 70 61 67 65 20 6c 69 6e 6b 20 23 22 2b 65 2b 22 20 6e 6f 74 20 66 6f 75 6e 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6d 28 57 2c 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 73 77 69 74 63 68 28 50 5b 57 5d 2e 66 69 72 73 74 52 75 6e 26 26 54 28 29
                                                                                                                                                                                                                Data Ascii: t found")}var e=b.split("#")[1]||"",f=decodeURIComponent(e),g=document.getElementById(f)||document.getElementsByName(f)[0];g?c():a.top!==a.self?d():h(W,"In page link #"+e+" not found")}function N(a,b){return m(W,a,b)}function O(){switch(P[W].firstRun&&T()
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 64 20 30 21 3d 3d 61 2e 70 61 67 65 59 4f 66 66 73 65 74 3f 61 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7d 2c 68 28 62 2c 22 47 65 74 20 70 61 67 65 20 70 6f 73 69 74 69 6f 6e 3a 20 22 2b 4d 2e 78 2b 22 2c 22 2b 4d 2e 79 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 62 29 7b 6e 75 6c 6c 21 3d 3d 4d 26 26 28 61 2e 73 63 72 6f 6c 6c 54 6f 28 4d 2e 78 2c 4d 2e 79 29 2c 68 28 62 2c 22 53 65 74 20 70 61 67 65 20 70 6f 73 69 74 69 6f 6e 3a 20 22 2b 4d 2e 78 2b 22 2c 22 2b 4d 2e 79 29 2c 71 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 4d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 73 28 61 29 2c 75 28 22 72
                                                                                                                                                                                                                Data Ascii: d 0!==a.pageYOffset?a.pageYOffset:document.documentElement.scrollTop},h(b,"Get page position: "+M.x+","+M.y))}function p(b){null!==M&&(a.scrollTo(M.x,M.y),h(b,"Set page position: "+M.x+","+M.y),q())}function q(){M=null}function r(a){function b(){s(a),u("r
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 6e 6b 73 2b 22 3a 22 2b 50 5b 61 5d 2e 72 65 73 69 7a 65 46 72 6f 6d 2b 22 3a 22 2b 50 5b 61 5d 2e 77 69 64 74 68 43 61 6c 63 75 6c 61 74 69 6f 6e 4d 65 74 68 6f 64 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 31 2f 30 21 3d 3d 50 5b 77 5d 5b 62 5d 26 26 30 21 3d 3d 50 5b 77 5d 5b 62 5d 26 26 28 61 2e 73 74 79 6c 65 5b 62 5d 3d 50 5b 77 5d 5b 62 5d 2b 22 70 78 22 2c 68 28 77 2c 22 53 65 74 20 22 2b 62 2b 22 20 3d 20 22 2b 50 5b 77 5d 5b 62 5d 2b 22 70 78 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 69 66 28 50 5b 77 5d 5b 22 6d 69 6e 22 2b 61 5d 3e 50 5b 77 5d 5b 22 6d 61 78 22 2b 61 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 56 61 6c 75 65 20 66
                                                                                                                                                                                                                Data Ascii: nks+":"+P[a].resizeFrom+":"+P[a].widthCalculationMethod}function w(a,c){function d(){function b(b){1/0!==P[w][b]&&0!==P[w][b]&&(a.style[b]=P[w][b]+"px",h(w,"Set "+b+" = "+P[w][b]+"px"))}function c(a){if(P[w]["min"+a]>P[w]["max"+a])throw new Error("Value f
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 75 28 22 69 46 72 61 6d 65 2e 6f 6e 6c 6f 61 64 22 2c 63 2c 61 29 2c 6b 28 29 7d 62 28 61 2c 22 6c 6f 61 64 22 2c 64 29 2c 75 28 22 69 6e 69 74 22 2c 63 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 53 29 53 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 28 50 5b 77 5d 5b 62 5d 3d 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 61 5b 62 5d 3a 53 5b 62 5d 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                Data Ascii: (c){function d(){u("iFrame.onload",c,a),k()}b(a,"load",d),u("init",c,a)}function o(a){if("object"!=typeof a)throw new TypeError("Options is not an object")}function p(a){for(var b in S)S.hasOwnProperty(b)&&(P[w][b]=a.hasOwnProperty(b)?a[b]:S[b])}function
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 65 22 29 7d 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 68 28 22 64 6f 63 75 6d 65 6e 74 22 2c 22 54 72 69 67 67 65 72 20 65 76 65 6e 74 3a 20 56 69 73 69 62 6c 69 74 79 20 63 68 61 6e 67 65 22 29 2c 78 28 61 2c 31 36 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 72 65 74 75 72 6e 22 70 61 72 65 6e 74 22 3d 3d 3d 50 5b 61 5d 2e 72 65 73 69 7a 65 46 72 6f 6d 26 26 50 5b 61 5d 2e 61 75 74 6f 52 65 73 69 7a 65 26 26 21 50 5b 61 5d 2e 66 69 72 73 74 52 75 6e 7d 66 6f 72 28 76 61 72 20 64 20 69 6e 20 50 29 63 28 64 29 26 26 75 28 61 2c 62 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 29 2c 64 29 7d 66 75 6e
                                                                                                                                                                                                                Data Ascii: e")}"hidden"!==document.visibilityState&&(h("document","Trigger event: Visiblity change"),x(a,16))}function B(a,b){function c(a){return"parent"===P[a].resizeFrom&&P[a].autoResize&&!P[a].firstRun}for(var d in P)c(d)&&u(a,b,document.getElementById(d),d)}fun
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC738INData Raw: 2c 62 6f 64 79 42 61 63 6b 67 72 6f 75 6e 64 3a 6e 75 6c 6c 2c 62 6f 64 79 4d 61 72 67 69 6e 3a 6e 75 6c 6c 2c 62 6f 64 79 4d 61 72 67 69 6e 56 31 3a 38 2c 62 6f 64 79 50 61 64 64 69 6e 67 3a 6e 75 6c 6c 2c 63 68 65 63 6b 4f 72 69 67 69 6e 3a 21 30 2c 69 6e 50 61 67 65 4c 69 6e 6b 73 3a 21 31 2c 65 6e 61 62 6c 65 50 75 62 6c 69 63 4d 65 74 68 6f 64 73 3a 21 30 2c 68 65 69 67 68 74 43 61 6c 63 75 6c 61 74 69 6f 6e 4d 65 74 68 6f 64 3a 22 62 6f 64 79 4f 66 66 73 65 74 22 2c 69 64 3a 22 69 46 72 61 6d 65 52 65 73 69 7a 65 72 22 2c 69 6e 74 65 72 76 61 6c 3a 33 32 2c 6c 6f 67 3a 21 31 2c 6d 61 78 48 65 69 67 68 74 3a 31 2f 30 2c 6d 61 78 57 69 64 74 68 3a 31 2f 30 2c 6d 69 6e 48 65 69 67 68 74 3a 30 2c 6d 69 6e 57 69 64 74 68 3a 30 2c 72 65 73 69 7a 65 46 72
                                                                                                                                                                                                                Data Ascii: ,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,minHeight:0,minWidth:0,resizeFr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                48192.168.2.849767104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC544OUTGET /js/donation/iframeSizer-in-page.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"5c43de8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3343
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:05 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c3cd5a7d18-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC179INData Raw: 33 36 30 61 0d 0a 2f 2a 21 20 69 46 72 61 6d 65 20 52 65 73 69 7a 65 72 20 28 69 66 72 61 6d 65 53 69 7a 65 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6d 69 6e 2e 6a 73 29 20 76 33 2e 35 2e 35 20 2d 20 32 30 31 36 2d 30 36 2d 31 36 20 2d 20 44 65 73 63 3a 20 49 6e 63 6c 75 64 65 20 74 68 69 73 20 66 69 6c 65 20 69 6e 20 61 6e 79 20 70 61 67 65 20 62 65 69 6e 67 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 61 6e 20 69 66 72 61 6d 65 20 74 6f 20 66 6f 72 63 65 20 74 68 65 20 69 66 72 61 6d 65 20 74 6f 20 72 65 73 69 7a 65 20 74 6f 20
                                                                                                                                                                                                                Data Ascii: 360a/*! iFrame Resizer (iframeSizer.contentWindow.min.js) v3.5.5 - 2016-06-16 - Desc: Include this file in any page being loaded into an iframe to force the iframe to resize to
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 74 68 65 20 63 6f 6e 74 65 6e 74 20 73 69 7a 65 2e 20 2d 20 52 65 71 75 69 72 65 73 3a 20 69 66 72 61 6d 65 52 65 73 69 7a 65 72 2e 6d 69 6e 2e 6a 73 20 6f 6e 20 68 6f 73 74 20 70 61 67 65 2e 20 2d 20 43 6f 70 79 72 69 67 68 74 3a 20 28 63 29 20 32 30 31 36 20 44 61 76 69 64 20 4a 2e 20 42 72 61 64 73 68 61 77 20 2d 20 64 61 76 65 40 62 72 61 64 73 68 61 77 2e 6e 65 74 20 2d 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 62 2c 63 2c 64 29 7b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 61 3f 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 21 31 29 3a 22 61 74 74 61 63 68 45 76 65 6e 74 22 69 6e
                                                                                                                                                                                                                Data Ascii: the content size. - Requires: iframeResizer.min.js on host page. - Copyright: (c) 2016 David J. Bradshaw - dave@bradshaw.net - License: MIT */!function(a,b){"use strict";function c(b,c,d){"addEventListener"in a?b.addEventListener(c,d,!1):"attachEvent"in
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 31 32 5d 3f 61 28 63 5b 31 32 5d 29 3a 21 31 2c 72 61 3d 62 21 3d 3d 63 5b 31 33 5d 3f 63 5b 31 33 5d 3a 72 61 2c 42 61 3d 62 21 3d 3d 63 5b 31 34 5d 3f 63 5b 31 34 5d 3a 42 61 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 62 3d 61 2e 69 46 72 61 6d 65 52 65 73 69 7a 65 72 3b 68 28 22 52 65 61 64 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 70 61 67 65 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 29 2c 44 61 3d 22 6d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 22 69 6e 20 62 3f 62 2e 6d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 3a 44 61 2c 45 61 3d 22 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 22 69 6e 20 62 3f 62 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3a 45 61 2c 75 61 3d 22 74 61 72 67 65 74 4f
                                                                                                                                                                                                                Data Ascii: 12]?a(c[12]):!1,ra=b!==c[13]?c[13]:ra,Ba=b!==c[14]?c[14]:Ba}function l(){function b(){var b=a.iFrameResizer;h("Reading data from page: "+JSON.stringify(b)),Da="messageCallback"in b?b.messageCallback:Da,Ea="readyCallback"in b?b.readyCallback:Ea,ua="targetO
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 73 74 61 72 74 22 2c 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 22 5d 7d 29 2c 71 28 7b 6d 65 74 68 6f 64 3a 61 2c 65 76 65 6e 74 54 79 70 65 3a 22 41 6e 69 6d 61 74 69 6f 6e 20 49 74 65 72 61 74 69 6f 6e 22 2c 65 76 65 6e 74 4e 61 6d 65 73 3a 5b 22 61 6e 69 6d 61 74 69 6f 6e 69 74 65 72 61 74 69 6f 6e 22 2c 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 22 5d 7d 29 2c 71 28 7b 6d 65 74 68 6f 64 3a 61 2c 65 76 65 6e 74 54 79 70 65 3a 22 41 6e 69 6d 61 74 69 6f 6e 20 45 6e 64 22 2c 65 76 65 6e 74 4e 61 6d 65 73 3a 5b 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 5d 7d 29 2c 71 28 7b 6d 65 74 68 6f 64 3a 61 2c 65 76 65 6e 74
                                                                                                                                                                                                                Data Ascii: animationstart","webkitAnimationStart"]}),q({method:a,eventType:"Animation Iteration",eventNames:["animationiteration","webkitAnimationIteration"]}),q({method:a,eventType:"Animation End",eventNames:["animationend","webkitAnimationEnd"]}),q({method:a,event
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 62 21 3d 3d 61 26 26 28 61 20 69 6e 20 63 7c 7c 28 69 28 61 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 66 6f 72 20 22 2b 64 2b 22 43 61 6c 63 75 6c 61 74 69 6f 6e 4d 65 74 68 6f 64 2e 22 29 2c 61 3d 62 29 2c 68 28 64 2b 27 20 63 61 6c 63 75 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 73 65 74 20 74 6f 20 22 27 2b 61 2b 27 22 27 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 67 61 3d 73 28 67 61 2c 66 61 2c 49 61 2c 22 68 65 69 67 68 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 42 61 3d 73 28 42 61 2c 41 61 2c 4a 61 2c 22 77 69 64 74 68 22 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 21 30 3d 3d 3d 56 3f 28 72 28 22 61 64 64 22 29 2c 47 28 29 29 3a 68 28 22 41 75 74 6f
                                                                                                                                                                                                                Data Ascii: ,b,c,d){return b!==a&&(a in c||(i(a+" is not a valid option for "+d+"CalculationMethod."),a=b),h(d+' calculation method set to "'+a+'"')),a}function t(){ga=s(ga,fa,Ia,"height")}function u(){Ba=s(Ba,Aa,Ja,"width")}function v(){!0===V?(r("add"),G()):h("Auto
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 7d 22 23 22 21 3d 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 26 26 63 28 61 2c 22 63 6c 69 63 6b 22 2c 62 29 7d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 61 5b 68 72 65 66 5e 3d 22 23 22 5d 27 29 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 63 28 61 2c 22 68 61 73 68 63 68 61 6e 67 65 22 2c 67 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67
                                                                                                                                                                                                                Data Ascii: ){function a(a){function b(a){a.preventDefault(),f(this.getAttribute("href"))}"#"!==a.getAttribute("href")&&c(a,"click",b)}Array.prototype.forEach.call(document.querySelectorAll('a[href^="#"]'),a)}function k(){c(a,"hashchange",g)}function l(){setTimeout(g
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 6b 61 26 26 28 68 28 22 73 65 74 49 6e 74 65 72 76 61 6c 3a 20 22 2b 6b 61 2b 22 6d 73 22 29 2c 6c 61 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 22 69 6e 74 65 72 76 61 6c 22 2c 22 73 65 74 49 6e 74 65 72 76 61 6c 3a 20 22 2b 6b 61 29 7d 2c 4d 61 74 68 2e 61 62 73 28 6b 61 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 21 31 3d 3d 3d 61 2e 63 6f 6d 70 6c 65 74 65 26 26 28 68 28 22 41 74 74 61 63 68 20 6c 69 73 74 65 6e 65 72 73 20 74 6f 20 22 2b 61 2e 73 72 63 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 67 2c 21 31 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72
                                                                                                                                                                                                                Data Ascii: ka&&(h("setInterval: "+ka+"ms"),la=setInterval(function(){O("interval","setInterval: "+ka)},Math.abs(ka)))}function F(){function c(a){function b(a){!1===a.complete&&(h("Attach listeners to "+a.src),a.addEventListener("load",g,!1),a.addEventListener("error
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 72 6f 77 73 65 72 21 22 29 2c 45 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 76 61 72 20 63 3d 2f 5e 5c 64 2b 28 70 78 29 3f 24 2f 69 3b 69 66 28 63 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 61 2c 57 29 3b 76 61 72 20 64 3d 62 2e 73 74 79 6c 65 2e 6c 65 66 74 2c 65 3d 62 2e 72 75 6e 74 69 6d 65 53 74 79 6c 65 2e 6c 65 66 74 3b 72 65 74 75 72 6e 20 62 2e 72 75 6e 74 69 6d 65 53 74 79 6c 65 2e 6c 65 66 74 3d 62 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 6c 65 66 74 2c 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 61 7c 7c 30 2c 61 3d 62 2e 73 74 79 6c 65 2e 70 69 78 65 6c 4c 65 66 74 2c 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 64 2c 62 2e 72 75 6e 74 69 6d 65 53 74 79 6c 65 2e
                                                                                                                                                                                                                Data Ascii: rowser!"),E())}function H(a,b){function c(a){var c=/^\d+(px)?$/i;if(c.test(a))return parseInt(a,W);var d=b.style.left,e=b.runtimeStyle.left;return b.runtimeStyle.left=b.currentStyle.left,b.style.left=a||0,a=b.style.pixelLeft,b.style.left=d,b.runtimeStyle.
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 20 71 61 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 68 28 22 4e 6f 20 63 68 61 6e 67 65 20 69 6e 20 73 69 7a 65 20 64 65 74 65 63 74 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 69 28 29 26 26 6a 28 29 3f 52 28 63 29 3a 61 20 69 6e 7b 69 6e 74 65 72 76 61 6c 3a 31 7d 7c 7c 6b 28 29 7d 76 61 72 20 6d 2c 6e 3b 67 28 29 7c 7c 22 69 6e 69 74 22 3d 3d 3d 61 3f 28 50 28 29 2c 66 28 29 29 3a 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 61 20 69 6e 7b 72 65 73 65 74 3a 31 2c 72 65 73 65 74 50 61 67 65 3a 31 2c 69 6e 69 74 3a 31 7d 7c 7c 68 28 22 54 72 69 67 67 65 72 20 65 76 65 6e 74 3a 20 22 2b 62 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 77 61 26 26 61 20 69 6e 20
                                                                                                                                                                                                                Data Ascii: qa}function k(){h("No change in size detected")}function l(){i()&&j()?R(c):a in{interval:1}||k()}var m,n;g()||"init"===a?(P(),f()):l()}function O(a,b,c,d){function e(){a in{reset:1,resetPage:1,init:1}||h("Trigger event: "+b)}function f(){return wa&&a in
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 22 69 46 72 61 6d 65 52 65 73 69 7a 65 22 69 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 61 3d 6d 28 29 3b 68 28 22 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 70 61 72 65 6e 74 3a 20 22 2b 61 29 2c 44 61 28 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 29 2c 68 28 22 20 2d 2d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 76 61 72 20 61 3d 6d 28 29 3b 68 28 22 50 61 67 65 49 6e 66 6f 46 72 6f 6d 50 61 72 65 6e 74 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 70 61 72 65 6e 74 3a 20 22 2b 61 29 2c 46 61 28 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 29 2c 68 28 22 20 2d 2d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 62 2e 64 61 74 61 2e 73 70 6c 69 74 28 22 3a 22 29 5b 32 5d 69 6e 7b 22 74
                                                                                                                                                                                                                Data Ascii: "iFrameResize"in a}function o(){var a=m();h("MessageCallback called from parent: "+a),Da(JSON.parse(a)),h(" --")}function p(){var a=m();h("PageInfoFromParent called from parent: "+a),Fa(JSON.parse(a)),h(" --")}function q(){return b.data.split(":")[2]in{"t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                49192.168.2.849770104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC795OUTGET /img/csv.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1297INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 30434
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=41798
                                                                                                                                                                                                                Content-Disposition: inline; filename="csv.webp"
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                etag: "ddcfbe7e8b7d81:0"
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 2184
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:05 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c3cfcf1978-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC72INData Raw: 52 49 46 46 da 76 00 00 57 45 42 50 56 50 38 4c ce 76 00 00 2f 8f 82 3e 10 8d 40 8c 24 39 6e 53 3b 3a 08 50 cd 39 ff 80 01 e8 71 04 11 fd 9f 80 c4 5f 26 be 99 c7 4f de 8f 6f e7 67 31 a7 bd 6f 7d 6a ed 03 c7 1c b8 1e
                                                                                                                                                                                                                Data Ascii: RIFFvWEBPVP8Lv/>@$9nS;:P9q_&Oog1o}j
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: d4 a8 76 fb 96 26 89 97 7b 92 27 d7 80 0a 55 63 ad 75 e9 1c 3b bb c7 43 84 59 55 6b f1 2c 03 a0 1a cf 79 18 de 99 35 d6 02 74 3b ea 4b 41 f6 4d e9 f9 57 35 16 56 e2 a6 49 3a 26 9d 24 de 14 c5 bd f8 5c 17 1b 08 73 ce aa 41 b8 2a 0a 2a ea eb 8d d5 c6 e4 a6 3a f8 f0 54 80 c0 0d 65 8c 9b a7 ee d6 56 5b ed 1d b4 bd c7 9d fc df 09 dc da b6 55 2b 73 e0 fd 57 45 f8 4b 38 e1 0f f7 20 3a b8 5c 79 58 01 72 24 49 76 ad 2a d1 83 6e 13 b3 f7 bf 30 e2 c4 01 be 16 c7 74 9b c8 b6 dd 0c e2 15 a0 12 d4 7f 35 8e 1f b2 7d 70 e4 50 bf f0 72 e9 ff 04 e0 3f b6 93 20 20 90 00 12 90 00 42 08 5e 00 7f a1 00 12 47 1c 71 04 01 12 50 00 02 b0 86 20 1c 67 ce 94 94 80 10 a2 01 21 25 98 2b a8 2a 85 a9 02 de 00 14 d8 08 c1 85 b2 cb 2e bb ad b6 da b7 c6 52 08 01 a1 14 00 a1 c1 f8 a6 81 53
                                                                                                                                                                                                                Data Ascii: v&{'Ucu;CYUk,y5t;KAMW5VI:&$\sA**:TeV[U+sWEK8 :\yXr$Iv*n0t5}pPr? B^GqP g!%+*.RS
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: ee 65 95 96 7b c8 62 68 1d 66 d7 38 26 6f 02 a5 d5 05 89 99 12 2c 5c 87 07 05 26 05 68 48 2a b3 ca 73 20 3c 7c 11 b3 06 01 2c b2 89 93 ec b2 c4 15 fb 66 3f 4a b1 c7 bf 24 03 c1 f7 6f 10 d4 21 81 80 6d 16 40 8d 34 03 b1 cd 30 82 b5 1c 35 45 94 43 88 84 90 94 ec f4 bc 03 ee 03 92 87 26 37 e6 e0 88 37 2b 48 e7 f3 35 5e 89 a5 ef a0 6a 04 ad 81 29 07 9b a5 b3 cb c8 b2 cb 16 72 fb e0 d8 3e c3 5b 3e 51 5b 1d d5 96 bf d8 24 70 c6 20 69 e0 39 1a 89 2e 72 3b 78 89 9f 1d 58 96 22 66 0d d4 56 6d 73 92 1e c9 de ea 37 34 a3 37 d0 f9 3d 44 4d 4e 71 b7 8f 12 29 16 e2 1a 60 3c 04 92 36 09 e2 e0 24 01 3c 5a c4 02 94 34 f5 0a 4f ab 00 fa 02 47 c0 1a 8d 32 07 49 f6 3d ad e2 06 b7 00 14 81 7c 16 e8 06 ce ca 1d 99 48 d4 9b 95 97 f2 43 5a 64 87 6c fb 5a 62 d6 88 69 17 22 29 96
                                                                                                                                                                                                                Data Ascii: e{bhf8&o,\&hH*s <|,f?J$o!m@405EC&77+H5^j)r>[>Q[$p i9.r;xX"fVms747=DMNq)`<6$<Z4OG2I=|HCZdlZbi")
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: e9 ca 9f be 8c bb a9 ce 0f b9 f8 ab cf d9 11 16 87 90 70 db 83 3a 65 28 c6 bc 61 55 9c 24 0a c8 23 41 99 d4 d3 76 72 79 1c 91 7e d2 6f de 8f ef 5d 76 fc 35 a6 87 fb 5e f2 2f 6f bf 2e 78 2f da 3f 40 d4 7e 38 27 17 8c a3 f4 9c 24 8a ca 22 22 f1 13 59 e5 d1 22 67 73 59 6f 93 94 94 93 6c 53 03 ae cd f3 d8 72 6f cf 1a 8b 37 e4 65 aa 32 80 3d 70 0c 6e 82 1b 72 e4 4a 5b d0 c3 a1 34 e5 5d cf 2b b8 89 d7 a9 a1 17 7f 7e 61 6c 5e cf a4 b0 cc 21 4e 0e 79 12 d8 63 52 db 71 d4 49 1b 91 72 c1 c4 ec bf 78 e1 35 f1 54 b9 ed bc 0b 07 8e bf da f6 f0 d6 43 fe d5 ed f7 ee ef 5b bb 07 89 da 27 8b a0 b6 47 af b7 36 83 a0 2e 7f 77 57 12 0f 06 06 89 a6 f6 a3 24 56 0d f0 a9 38 43 67 04 fd 58 8d df df b3 d3 6e 2d 91 2b c8 8d cd 8d d8 7f 15 f5 ea a1 29 45 b9 6d ef f8 32 97 72 cd c5
                                                                                                                                                                                                                Data Ascii: p:e(aU$#Avry~o]v5^/o.x/?@~8'$""Y"gsYolSro7e2=pnrJ[4]+~al^!NycRqIrx5TC['G6.wW$V8CgXn-+)Em2r
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: cf 50 55 0f 48 95 14 3a 37 25 e8 24 fc f0 90 11 48 32 28 23 fa 67 c2 c7 ab 09 43 cb fe 05 70 1f 72 a7 77 2d f3 a9 10 41 bd 96 0d 0f 8f 20 79 eb d1 f5 29 52 bf 2f 82 2e 31 f3 a6 e6 ee ca 07 06 95 37 27 8f 92 2b 8f d1 f3 27 36 6c 52 81 b2 99 ef 73 0c 18 6a 58 37 6d c2 bf 00 6e 0a 1d f2 2e 12 7e 4d 37 40 65 c2 24 9d c5 e1 18 81 d7 ab 0e 1a 97 50 8f d3 bd f3 72 52 c0 26 43 90 54 a0 a2 dd f6 0b ca 9c eb b1 fd 6d 37 37 14 41 6d 67 0d ea 68 7e 3d 9a 69 77 25 41 08 82 92 5e ac 72 06 0f a9 6a 6d cf 77 39 b1 ca 26 75 38 9e c4 ea 62 e9 67 f6 89 be 1f f7 a7 b9 90 f4 df dc a4 e9 3d 9a df 24 cb cc a9 cf 64 10 ab d2 09 94 2a d0 c5 80 69 0d b9 0b 8b 55 66 af eb 53 7e 52 39 f4 f9 50 e6 80 07 a7 4d 7b b5 ff 9b d9 4a 9f b5 58 65 50 9a da 82 29 c4 2a 2b 40 61 a1 17 63 35 f6
                                                                                                                                                                                                                Data Ascii: PUH:7%$H2(#gCprw-A y)R/.17'+'6lRsjX7mn.~M7@e$PrR&CTm77Amgh~=iw%A^rjmw9&u8bg=$d*iUfS~R9PM{JXeP)*+@ac5
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 11 f8 c5 7f fe 4c e4 8b f0 e6 05 f0 02 af 93 09 bf 18 52 ab 83 61 70 e4 83 81 9f fa 56 be 6b bc 11 5d a4 f8 e3 ff fe a9 d3 45 13 e5 e0 31 61 09 4e 9c 60 82 4f 4d 12 97 1f 86 1f 8c 47 07 95 5b fb 50 5f 7a 82 d2 77 de f0 50 f7 96 ff f5 26 0c 64 69 02 9f c2 e6 6b 61 b8 04 c2 ac 50 a3 5e 6c f4 99 54 67 83 c2 cb 97 66 fa c7 a9 b7 ba 10 9b 41 66 c2 0e 38 a1 93 3a 93 8d cc 54 ad 8c 2d 7d 81 f6 0d 55 26 d7 1e 56 79 00 89 74 cf 85 c9 0f 43 42 18 c6 0a f3 e8 37 27 83 d6 34 ae 5a 9e f0 16 5b 4d 3f 15 cc 9e af 85 58 25 96 cd 4d ae a7 1d 4d 00 98 6e e4 31 37 7d 5e a9 89 52 a0 4d 21 56 50 c6 53 d0 9e a2 a4 ae 5a ea 92 ba e7 59 45 4a 5b d6 bc 6d 44 83 63 2d 4c 32 2b 82 04 1a 80 3e 57 f0 aa 61 01 ed 78 53 c5 29 b8 04 2a 3a c8 b8 d2 75 0e 16 13 18 8e 33 31 09 f3 6c e8 d7
                                                                                                                                                                                                                Data Ascii: LRapVk]E1aN`OMG[P_zwP&dikaP^lTgfAf8:T-}U&VytCB7'4Z[M?X%MMn17}^RM!VPSZYEJ[mDc-L2+>WaxS)*:u31l
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: cd d4 78 7e 64 bf bd c6 86 ae bb 3e b5 6b cb bc de da 8a 8c 9e 42 8c 61 a4 1c df 61 6b 29 47 8a 93 5d 88 26 d9 8d 16 53 b5 ab ca 58 da 76 5d 79 d1 52 aa c6 e9 41 49 37 d2 89 88 8b ed d9 38 a8 93 9b db 77 57 5b 25 07 b8 cf c1 9d b8 a7 ff e1 7a aa a9 a7 e7 06 b4 00 ce 1a 9c 66 2b 0c 34 6e 96 81 21 0f b0 d6 8a 05 79 5c ed e1 71 f3 9f 73 b7 99 35 a2 86 49 a9 40 3e 52 a2 49 70 a8 d3 86 f3 0b ca 30 61 64 22 28 04 93 b2 d3 ae 33 94 28 d1 d0 86 a3 f1 42 b3 3d b9 7b f4 68 b3 c0 77 07 b7 4f 66 d2 3f 33 7e bd de 7b af ed f6 f7 cf f0 9b 1b 40 28 9a 02 bc f3 4b f7 5d 9f 3a ca 0d 4b 51 e4 a2 89 ac ac 1b 69 89 90 8b 26 da b5 5d db 95 23 25 9b cc bb ce 54 7a 14 94 94 c6 38 07 8f e6 b4 59 96 87 e6 40 18 dc 52 1a 8c 28 30 a3 ff e0 06 3f 58 63 4e d1 02 80 95 49 c9 4e b2 32
                                                                                                                                                                                                                Data Ascii: x~d>kBaak)G]&SXv]yRAI78wW[%zf+4n!y\qs5I@>RIp0ad"(3(B={hwOf?3~{@(K]:KQi&]#%Tz8Y@R(0?XcNIN2
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 8a b7 71 36 81 95 42 2d 84 22 29 2a 0d cd 91 43 9f 33 c3 9e b0 47 ac 3d e1 d3 e2 e6 4b 78 f3 93 c1 22 b2 eb 3a de 1b 54 6b db da 26 b0 65 28 f3 45 ec e0 e4 e8 2d 51 95 80 82 ad 56 75 dc 82 a8 da 6a db e1 13 3e 37 15 b6 89 ba 1d 30 ea 42 ea 3c 0c 29 41 c9 c3 19 7d 22 37 df 7f 9b 70 9e 35 83 c2 65 aa a6 db 3a 19 00 41 53 f8 59 26 45 57 f9 d6 4d 5c 95 a9 a4 50 69 3e cb ce cf 32 e9 02 95 a5 44 05 c9 b8 88 2e 51 1b 5a f9 b9 b3 4b 56 88 d1 ea d2 6c de dc de 9c e6 6b 39 6d 37 e0 7c 81 5c 45 af b2 42 b3 eb 3b df cb 25 cc 17 64 2c 39 10 79 f4 dc 94 b2 1b 2d 23 82 a5 34 62 bc 78 18 43 b9 4c 6a b4 32 54 65 b6 c7 5b 70 b2 ec 94 48 0d d4 3e e1 73 c9 24 72 12 b2 36 86 e8 32 3d 23 1a 92 e5 28 86 00 f1 80 1e e9 dd 4d 23 8a 33 2d 35 77 b8 20 2b 64 e8 64 11 02 b8 2e a3 a1
                                                                                                                                                                                                                Data Ascii: q6B-")*C3G=Kx":Tk&e(E-QVuj>70B<)A}"7p5e:ASY&EWM\Pi>2D.QZKVlk9m7|\EB;%d,9y-#4bxCLj2Te[pH>s$r62=#(M#3-5w +dd.
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 74 a4 44 93 16 50 2a de 2a a0 d7 34 92 44 73 9f 85 cc ff 6d 56 33 34 6b 4d ac 3e ab 06 93 a4 97 08 6f ef 73 19 77 9e 77 8e 37 03 80 38 da e9 bc 8f fa 69 ac 6a 86 4c 4a b1 ca 17 7d 15 07 8f a9 b4 ca 96 74 bc d2 97 a0 fe 89 a5 a5 16 ac b5 f6 66 ab 1e fa 6a 3a 35 7e ff c9 97 06 d2 9d 4a 99 84 74 e4 8c 8c 6f fa 7d 33 13 ac 99 37 fb ce b0 c2 49 b5 bf f7 a9 67 fe b7 c5 75 1f 34 7c ce 7f 58 ae 7c d5 8b bc fc 07 1c 1b 5f c2 fc ea 1f 9c 2f 60 00 7e 1b f3 24 92 8d ae 4f 53 81 87 b1 6e 4a b7 14 85 bb ca fc 1b 60 71 0c 76 16 4b 4c 03 80 fa 6e 47 d3 6d 6d 75 dd 49 5d 6d 8f 8d 9e 73 8d a6 89 a1 20 1a 4a 36 51 00 c9 44 f3 bc eb ca 52 c8 a1 1d 99 98 46 72 0e 31 aa aa d6 a5 47 db 40 c0 f2 ee 8d 66 dd 96 93 b0 da b9 78 4f 72 4f ba 0b d8 e2 5c 73 66 f1 f2 14 f5 65 e8 14 9f
                                                                                                                                                                                                                Data Ascii: tDP**4DsmV34kM>osww78ijLJ}tfj:5~Jto}37Igu4|X|_/`~$OSnJ`qvKLnGmmuI]ms J6QDRFr1G@fxOrO\sfe
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 9f 4e 77 7b 07 5f 4b 91 2f 7a 1d d7 0f 08 fd fe bd f3 f3 ed 37 f7 6d 1d 2e 99 25 c7 76 4b 0f 3a 4f b0 4b da 68 3a 78 77 3e db 23 d1 0b bb ee 3e b9 6d b7 ea 06 c5 c4 49 e2 82 1b 13 7f 38 e2 f0 c4 c6 92 be 19 36 f8 cd be 40 15 e4 15 e5 6e d5 23 aa 2a 9b 60 a9 2e 12 8d 27 49 69 34 c8 47 f3 2d 43 c9 a3 c0 11 94 3b 7c 2e 8d 02 27 8a 72 d9 9b 37 1e 1b 3e 7e 7c 02 88 a4 2f bd fa 57 ee 79 c0 5c 58 90 9c c9 69 c7 a9 72 d3 8a 55 f6 d7 8e 51 0d bc be c9 d1 59 2d 26 79 5a eb 1d d1 c3 56 19 8b b4 aa 2d 56 27 69 d7 14 0d 6f 7c 6c 5f 11 5a 4e a6 b7 2d 34 82 f1 d1 6d d9 c3 a9 bb 1d 87 7f 0b c4 5a bd c3 8c 04 c4 bc 72 00 3b 7f f0 79 4b 2f ac d6 1c 87 84 94 46 f5 dd 93 15 db e9 06 af af f3 e5 5f 4b d1 b9 62 c7 a9 6e d5 c7 bc a3 55 52 c2 4a 4e 1c 46 0e b0 d1 78 6c f7 7b 0e
                                                                                                                                                                                                                Data Ascii: Nw{_K/z7m.%vK:OKh:xw>#>mI86@n#*`.'Ii4G-C;|.'r7>~|/Wy\XirUQY-&yZV-V'io|l_ZN-4mZr;yK/F_KbnURJNFxl{


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                50192.168.2.849771104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC797OUTGET /img/check.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1301INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 22560
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=757838
                                                                                                                                                                                                                Content-Disposition: inline; filename="check.webp"
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                etag: "b2befae7e8b7d81:0"
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 1953
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:05 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c3c9648c45-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC68INData Raw: 52 49 46 46 18 58 00 00 57 45 42 50 56 50 38 4c 0b 58 00 00 2f 81 44 36 00 55 8b e2 b6 6d 1c 69 ff b5 af a6 bd 23 62 02 90 12 85 10 06 5c 79 e3 f6 24 a4 8a c1 83 90 59 40 b6 2f 0c 74 2e 23 74 5b c0 5c 2d
                                                                                                                                                                                                                Data Ascii: RIFFXWEBPVP8LX/D6Umi#b\y$Y@/t.#t[\-
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 41 05 f4 8b 71 a9 53 17 fc ff eb 2e b7 4d 98 cc cc 8a 83 66 66 66 b6 64 26 99 99 59 92 99 d9 22 33 b3 d0 20 34 c9 6b 14 c3 ca 0c 6b 31 59 f6 9a 5d ee 5d a6 ff df f7 fb fd fd 7e e7 3c e7 79 fe da 39 17 1b 50 c8 33 0a 7a 7f 65 66 fa 15 c3 74 3c da 32 6a c2 6a 03 bb 85 d3 19 55 8e ea 0b 67 4e 38 de ab 30 18 8b 9e 30 4b 29 07 77 02 eb 32 37 b8 b9 8d 02 8a f7 c2 ea 78 02 1b 26 29 1c 9d 28 ee 68 bc 65 cd 68 8b 9e 53 66 06 c3 c8 d3 51 59 f3 af 7a c2 cc 1c e3 c5 ba e4 bb c2 16 02 77 0d ae ca 6c 6b aa bd b1 b7 24 77 26 a4 99 3c 65 78 02 92 c7 b3 65 e6 f6 14 af 62 9f 19 c7 e5 86 e1 f8 8a 26 74 55 66 58 97 eb 89 b1 a0 e9 1a 66 4e 99 f1 2a b0 85 30 33 9d 49 cf 8c 1a ce 96 1d 66 86 3b 43 27 5b ee 29 9e c2 39 61 6d d9 b4 37 41 cd 6c 39 f4 64 46 a3 f1 d1 3a 0c 6a 26 d2
                                                                                                                                                                                                                Data Ascii: AqS.Mfffd&Y"3 4kk1Y]]~<y9P3zeft<2jjUgN800K)w27x&)(hehSfQYzwlk$w&<exeb&tUfXfN*03If;C'[)9am7Al9dF:j&
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 27 b4 c4 b5 1e f0 2e 51 5b 5c c3 e7 b7 01 4b 7a 25 26 66 8f 7a a5 e9 2b 82 2a c0 86 85 d0 59 b2 9d 99 ed 87 bc 4b 14 2b c0 ec a2 0d 00 55 70 46 77 85 2e 51 88 8e ed eb 15 11 8f 65 82 f6 08 83 be 22 a8 64 08 9d 29 fa c9 d0 25 12 60 16 1a 9f ba b6 82 ba 44 75 58 f1 fb d4 cb c6 49 4e 5b 23 d8 05 17 27 c5 26 1d a5 10 13 12 52 b0 de e0 21 5b 49 3b 45 b5 14 76 17 0c 09 29 c9 a7 6a 98 5b 8b 15 13 12 12 c5 67 0e 0b 31 16 d9 4a a6 32 a3 82 d0 59 ea d5 74 d9 e9 bc 4b 44 cc a7 c6 b9 44 22 f1 a9 a3 dc 6c 99 7a 58 53 b3 b4 2a b7 db 3d 6b 43 d9 c2 28 aa 85 cb 9e 6c 44 23 72 01 2c 85 fc 10 b3 41 18 45 32 2f 4c 4c 59 ba e7 a2 da 9a 9b 6e cc 8c 17 3f 4f 35 c2 94 63 68 ae ba 99 a6 66 b9 ab 4b 20 fc 02 64 ec b7 c0 4c 2c 41 3b e3 8f d1 4f b6 92 3e 9e 2a c4 ed ce c6 a1 0a ab
                                                                                                                                                                                                                Data Ascii: '.Q[\Kz%&fz+*YK+UpFw.Qe"d)%`DuXIN[#'&R![I;Ev)j[g1J2YtKDD"lzXS*=kC(lD#r,AE2/LLYn?O5chfK dL,A;O>*
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 44 71 99 21 0c cf 51 b3 ba 10 10 c9 4c a8 8b 08 4f 54 92 76 03 66 26 50 0d 28 d9 14 a8 4a 2a 66 05 26 11 52 cd ac 5e 32 3e b5 84 21 f2 cd 57 a6 52 6d 58 51 f8 d4 ad 6a 1d 82 a9 4a 66 06 ef 0a 7d 3d ad c3 78 cc 21 5a 7b 80 20 33 d2 aa b0 a3 82 5a 53 ab 3a 56 81 d4 ae 30 f6 ee 1d f5 f2 f0 83 eb 6d cb d6 ca 7e 50 95 82 3d a8 6c 5a 87 c1 77 1b 4b f1 99 41 0a 02 cc 0c 86 eb 28 2d da 67 d0 cc 50 7d ea ad 41 6f d9 00 b3 21 72 a3 2a 9b 02 55 49 a5 48 58 22 df 28 49 8f 4f 0d 4f 1b 78 3a 37 6d 7f 9e 11 99 91 5f cc 4b 9b 2a 31 71 83 d0 80 6d 50 19 4f 85 c0 b9 bf e0 f4 c4 24 3f f8 a6 35 c9 8c 74 77 1e 26 c0 8c e5 26 37 8c 84 a3 68 ac 10 78 58 38 23 f1 f2 d0 c5 8e c5 00 e1 f3 97 42 42 a2 64 2b e9 53 a9 d2 6a 1d c6 a8 c2 b4 ae 5a 89 41 c5 2a 2c c2 1c ad b5 08 b3 01 c3
                                                                                                                                                                                                                Data Ascii: Dq!QLOTvf&P(J*f&R^2>!WRmXQjJf}=x!Z{ 3ZS:V0m~P=lZwKA(-gP}Ao!r*UIHX"(IOOx:7m_K*1qmPO$?5tw&&7hxX8#BBd+SjZA*,
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 45 34 84 f9 2f 8d 0a c5 8e be 5e e9 31 e8 42 16 4a 69 96 72 b0 df 25 e3 81 5b 43 30 84 1c b9 fb 31 68 c8 dd 4f aa a4 f1 a9 21 74 66 a3 da 0d dd 38 97 88 94 4f bd 19 46 11 29 a9 64 e6 89 c3 a7 66 4f 24 95 d6 21 8c 2a 2a 49 27 45 87 31 e6 92 e4 10 66 7e 5a 97 2a 08 98 a3 93 e8 de 44 ab 5a 13 8e da 84 a2 8f 6a 35 93 04 65 79 ae 71 5f b5 ce 1c 05 fc de 50 92 76 87 68 b7 6c 25 45 99 aa 94 ce 48 53 65 d4 9f e8 4b ba 60 c5 3b 62 cc 61 d9 92 b4 ae 4e 8c cb 42 31 94 ee b0 1a 61 18 55 98 9f 01 b3 01 e8 c8 8f 33 32 da be de 14 c4 6f 56 6b 77 14 f8 dd f3 d6 68 dc 90 68 bd 35 ca ef 25 30 41 bf 40 a9 90 c6 a7 86 d0 99 b9 84 02 aa 99 1f 19 9f 3a bb c3 3d 31 8f 8c ac 28 7c ea 10 7c c4 84 38 8e 6b 81 9f 42 6c e0 d3 9c 60 38 54 77 33 98 2a 5a 83 e1 50 3f b8 d6 3a 69 c3 94
                                                                                                                                                                                                                Data Ascii: E4/^1BJir%[C01hO!tf8OF)dfO$!**I'E1f~Z*DZj5eyq_Pvhl%EHSeK`;baNB1aU32oVkwhh5%0A@:=1(||8kBl`8Tw3*ZP?:i
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: ae d5 08 4c 81 ce d9 a2 a3 40 a5 62 cc c2 7c 77 34 7c 5e 4b 1a 5a c8 08 f9 d4 d8 b9 07 69 3e 9f ba 82 61 de a3 04 d0 72 5d b2 d5 70 b4 54 e5 0d 0d 91 86 6c 0a 26 82 2a 1f fb 53 79 6d cf 51 90 52 2a ce f1 e7 0b b4 ec e2 43 ff 82 73 0f 22 e6 53 e3 e6 1e a4 f9 7c ea f2 87 19 eb d6 64 ab e1 68 a9 66 3a a0 84 64 53 30 13 54 c9 e0 f5 40 f6 8f 36 e7 28 39 7f a2 94 bf 19 c8 17 36 42 b5 61 52 35 7d 16 cc 3d 88 98 4f 5d 4b 44 cf 35 26 69 3e 9f ba dc a1 c1 6a 53 b6 1a 8e 96 8a 7a 92 4d c1 54 50 05 b1 83 d5 6f d3 d6 1c d5 c8 5c 56 2a c6 14 e4 0b 07 a9 34 2c c7 d8 e9 fc b9 c6 c8 f9 d4 21 6f 20 23 12 f6 66 a1 e6 f3 a9 a9 27 d9 6a 38 5a aa eb 22 24 9b 82 b9 a0 8a 64 17 6d d8 9a a3 ec 86 4c c2 f8 d4 a0 6f a1 b7 d2 ca 5e e5 a0 33 62 3e f5 5d dd 5a d2 78 46 a4 f5 a0 80 98
                                                                                                                                                                                                                Data Ascii: L@b|w4|^KZi>ar]pTl&*SymQR*Cs"S|dhf:dS0T@6(96BaR5}=O]KD5&i>jSzMTPo\V*4,!o #f'j8Z"$dmLo^3b>]ZxF
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 84 07 58 77 dc f3 22 ed b0 f5 a9 4d 09 15 13 41 15 9f 2f 66 29 fc 79 83 2a 5e a9 fc 24 73 8c 52 d5 83 2b ae f8 40 55 c4 3b fd 82 53 23 33 52 54 39 95 8a b4 12 0d 75 b3 64 fe bc 82 c6 bb 54 2a 08 1c 7c 07 7c c0 ba 03 9f 17 e9 c6 b4 e3 53 9b 11 2a 20 44 05 af e2 e8 12 0e cc 01 98 09 75 93 3a 8f 52 2a c1 3b fd 06 31 4f 4d ec 0c 53 05 28 15 17 17 a8 94 8a 9b 0b 78 82 94 a8 14 60 4d a7 d4 d6 2d 50 0e 7f c7 3d 2f d2 34 dd a7 0e f5 c0 cd 5a 0c a4 aa 82 bb 83 ee f7 17 7c de d8 8c 42 6f 90 cc 45 94 8a 7c 66 86 54 c4 3b fd c2 8f c9 9f b8 ef f3 9d 21 2a a5 94 95 a0 94 0a b4 f2 23 f9 2b 05 98 67 c0 be a5 54 24 54 11 c7 3d 2f d2 34 dd a7 b6 2c 52 f8 64 e8 fc 41 e0 fe 13 37 e5 b2 62 fc 95 7f 9c 85 ce 0c ca 01 a0 bc d9 6f 3e f0 03 18 e2 59 cf aa 08 38 45 89 d9 d9 a0 21
                                                                                                                                                                                                                Data Ascii: Xw"MA/f)y*^$sR+@U;S#3RT9udT*||S* Du:R*;1OMS(x`M-P=/4Z|BoE|fT;!*#+gT$T=/4,RdA7bo>Y8E!
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 54 b4 82 47 f0 84 cb b2 02 a9 44 f4 bc 6b c5 24 b2 b5 72 14 54 fc 34 c4 c7 a7 6e 50 5e c3 79 24 4c 62 1e c6 a7 4e 06 af e7 0f 4c 10 a0 8a 54 2a 10 8c 4d 84 17 c6 66 59 79 99 18 41 7c e0 1f a8 2b 74 36 62 b7 4c f9 0c e6 74 4a c5 48 f9 e5 7c 38 47 8e 20 31 aa 98 20 2b 9e d0 9f 31 94 df 62 32 a8 62 0c 4f 48 f1 e0 8c 25 ca fa f1 3c b3 d9 98 17 69 9f 43 c5 53 f0 f0 9f 71 99 e1 30 2a 11 75 b0 7e 02 4d b6 56 8e 82 4a 20 0d 40 25 a0 46 8c 19 f6 13 11 68 66 61 7c ea 3e 8a a8 80 78 11 2a 7f a5 12 19 73 42 20 54 ce 78 c8 13 a8 d0 18 1d f1 3b 43 2f c4 e2 0d 66 76 4e 90 b4 df 18 f4 65 56 65 aa 51 c4 50 5e a6 d3 6f 02 6e db 0c 19 54 91 94 20 f3 75 12 d6 1b e1 0e d3 31 2f d2 3e 88 8a a7 e0 e1 3e 55 5d e2 c1 a8 48 f1 1f c1 8e 74 54 e5 60 f2 47 6c 7c ea 86 b4 19 ce 63 51
                                                                                                                                                                                                                Data Ascii: TGDk$rT4nP^y$LbNLT*MfYyA|+t6bLtJH|8G 1 +1b2bOH%<iCSq0*u~MVJ @%Fhfa|>x*sB Tx;C/fvNeVeQP^onT u1/>>U]HtT`Gl|cQ
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 79 4c cf bc 48 cf c2 30 56 87 ce c6 01 d5 8c 95 38 af 01 c8 a0 9a 62 58 ce d6 6c 7b f4 db a2 93 d9 20 19 7d d5 a2 b2 7e 1d 17 95 7c 1a b2 29 38 44 2a 76 e2 62 40 9c 20 55 1f a7 cf 3e 33 cc c6 fc fe 39 a5 8a c8 50 ed 0c 7c 9b c4 bc 82 54 5b 57 ec b7 e3 12 02 03 d2 98 9e 79 91 9e 9c 29 e7 02 54 23 a0 6b 70 66 2a 6c fd 98 f7 e9 cc 6d 30 a4 24 cd 90 61 19 c2 b8 ac c2 2b 9e 80 ad 25 a2 da f8 e8 b7 5f 55 5c 13 5f 15 47 3e e6 b2 54 1a 93 5d 27 53 30 02 75 3e a5 d4 46 25 1e 81 fb 6b 6b 7e e3 d9 9b 73 c2 54 57 76 14 ec 57 03 82 84 99 4f 5f 81 25 4f 1a 73 33 2f d2 e8 6a 90 c7 43 48 1d 6e d5 80 d8 2d eb 8a fd 56 86 f3 5b d9 89 48 4e e7 a9 89 96 06 bf 4a f5 6e aa c9 ad 95 a8 9e 55 d6 91 e3 a3 9a cc 5a 0b a7 21 9b 82 83 a4 0a 52 60 a0 55 f1 47 90 ed f9 8d 51 4a 55 00
                                                                                                                                                                                                                Data Ascii: yLH0V8bXl{ }~|)8D*vb@ U>39P|T[Wy)T#kpf*lm0$a+%_U\_G>T]'S0u>F%kk~sTWvWO_%Os3/jCHn-V[HNJnUZ!R`UGQJU
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC1369INData Raw: 78 97 de f3 21 14 38 e9 75 bc fa 39 b6 9a 4a 1a b6 ea 7a a9 ae 5a aa 2f 93 8e 3b ae 33 7f 96 98 2b c6 b2 94 6c 69 c8 29 5b 96 a3 95 39 5a 05 40 58 62 96 d6 9c 61 27 cf 32 4b c8 99 34 a7 65 60 ad b2 9a 7a 9e 5f b3 cc bb a3 af 7f 1d 27 5d e0 10 de f3 f1 94 79 48 4d 8e f4 8e 86 f7 58 17 7c 7e e7 e9 05 f6 fa a1 62 f0 1f 39 86 73 9a fc 6a 5d 57 3b 9f b1 45 d9 4a da 3a 95 97 a7 31 72 b7 c6 74 46 e3 d8 e7 09 6e d3 94 56 88 a5 71 fd 25 3a ef 92 48 63 c9 59 53 b7 b5 ea 0e 2f 96 06 73 b4 0c 3c 0d c6 ca d2 78 99 06 0d 91 c6 dc ba ba bc 01 2d 77 50 60 1a 23 73 eb 94 07 ff 99 5e 92 46 3f 54 f6 72 50 af 83 a5 21 9b 82 69 a3 32 f1 f3 22 9d 22 63 aa a8 d1 99 0c ec 44 b7 6a 64 f7 d4 eb 9e 45 10 2c be 3c fa 40 42 ec 65 54 b7 38 ae a3 5a 7b fb 33 9e e4 d9 0e 74 45 ed dc 6e
                                                                                                                                                                                                                Data Ascii: x!8u9JzZ/;3+li)[9Z@Xba'2K4e`z_']yHMX|~b9sj]W;EJ:1rtFnVq%:HcYS/s<x-wP`#s^F?TrP!i2""cDjdE,<@BeT8Z{3tEn


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                51192.168.2.849773204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC591OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Tue, 07 Feb 2023 20:15:19 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "4ce6b8e6303bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:04 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 24138
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC16041INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC8097INData Raw: 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 66 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c 74 26 26 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 5b 5d 3b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 4c 61 79 6f 75 74 50 6f 73 69 74 69 6f 6e 28 74 29 3b 6e 2e 69 74 65 6d 3d 74 2c 6e 2e 69 73 49 6e 73 74 61 6e 74 3d 65 7c 7c 74 2e 69 73 4c 61 79 6f 75 74 49 6e 73 74 61 6e 74 2c 69 2e 70 75 73 68 28 6e 29 7d 2c 74
                                                                                                                                                                                                                Data Ascii: return t.filter(function(t){return!t.isIgnored})},f._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),t&&t.length){var i=[];t.forEach(function(t){var n=this._getItemLayoutPosition(t);n.item=t,n.isInstant=e||t.isLayoutInstant,i.push(n)},t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                52192.168.2.849774204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC610OUTGET /wp-content/themes/wise-mag/js/wise-masonry.js?ver=20151203 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1835
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1835INData Raw: 2f 2a 0a 2a 20 4d 61 73 6f 6e 72 79 20 53 65 74 74 69 6e 67 73 0a 2a 0a 2a 2f 0a 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2a 20 4c 61 74 65 73 74 20 61 6e 64 20 46 65 61 74 75 72 65 64 20 50 6f 73 74 73 20 2a 2f 0a 09 76 61 72 20 24 63 6f 6e 74 4c 69 73 74 20 3d 20 24 28 27 2e 69 6e 64 65 78 2d 77 72 61 70 70 65 72 2d 67 72 69 64 27 29 3b 0a 09 24 63 6f 6e 74 4c 69 73 74 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 24 63 6f 6e 74 4c 69 73 74 2e 6d 61 73 6f 6e 72 79 28 7b 0a 09 09 20 20 20 69 74 65 6d 53 65 6c 65 63 74 6f 72 3a 20 27 2e 69 6e 64 65 78 2d 64 69 76 69 64 65 72 2d 67 72 69 64
                                                                                                                                                                                                                Data Ascii: /** Masonry Settings**/jQuery(document).ready(function($){"use strict";/* Latest and Featured Posts */var $contList = $('.index-wrapper-grid');$contList.imagesLoaded(function() {$contList.masonry({ itemSelector: '.index-divider-grid


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                53192.168.2.849775204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC608OUTGET /wp-content/themes/wise-mag/js/retina.min.js?ver=20190923 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2620
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC2620INData Raw: 2f 2a 21 0a 20 2a 20 52 65 74 69 6e 61 2e 6a 73 20 76 31 2e 33 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 49 6d 75 6c 75 73 2c 20 4c 4c 43 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 74 69 6e 61 2e 6a 73 20 69 73 20 61 6e 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 63 72 69 70 74 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 65 61 73 79 20 74 6f 20 73 65 72 76 65 0a 20 2a 20 68 69 67 68 2d 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6d 61 67 65 73 20 74 6f 20 64 65 76 69 63 65 73 20 77 69 74 68 20 72 65 74 69 6e 61 20 64 69 73 70 6c 61 79 73 2e 0a 20 2a 20 0a 20 2a 20 4d 6f 64 69 66 69 65 64 20 62 79 20 50 72 6f 62 65 77 69 73 65 0a 20 2a 20 40 41 64 64
                                                                                                                                                                                                                Data Ascii: /*! * Retina.js v1.3.0 * * Copyright 2014 Imulus, LLC * Released under the MIT license * * Retina.js is an open source script that makes it easy to serve * high-resolution images to devices with retina displays. * * Modified by Probewise * @Add


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                54192.168.2.849777104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC767OUTGET /css/donation/font-awesome.css HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1232INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 1553
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                Cf-Polished: origSize=1570
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                etag: "a198d8dc5ba5da1:0"
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                last-modified: Mon, 13 May 2024 17:34:52 GMT
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 758
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:06 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c7680d4261-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC137INData Raw: ef bb bf 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66 6f 6e 74 61 77 65 73 6f 6d 65 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73
                                                                                                                                                                                                                Data Ascii: @font-face{font-family:fontawesome;src:url(../../../fonts/fontawesome/fontawesome-webfont.eot?v=4.7.0);src:url(../../../fonts/fontawes
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6f 6d 65 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 37 2e 30 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 34 2e 37 2e 30 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 66 6f
                                                                                                                                                                                                                Data Ascii: ome/fontawesome-webfont.eot?#iefix&v=4.7.0) format("embedded-opentype"),url(../../../fonts/fontawesome/fontawesome-webfont.woff2?v=4.7.0) format("woff2"),url(../../../fonts/fontawesome/fontawesome-webfont.woff?v=4.7.0) format("woff"),url(../../../fonts/fo
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC47INData Raw: 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 81 b1 22 7d
                                                                                                                                                                                                                Data Ascii: ,.fa-exclamation-triangle:before{content:""}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                55192.168.2.849778104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC809OUTGET /img/rd-footer-logo@1x.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 302
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=471
                                                                                                                                                                                                                Content-Disposition: inline; filename="rd-footer-logo@1x.webp"
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "988fde7e8b7d81:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3556
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:06 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c77df0de99-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC62INData Raw: 52 49 46 46 26 01 00 00 57 45 42 50 56 50 38 4c 19 01 00 00 2f 18 40 04 10 b5 40 88 24 49 b1 e5 df 48 19 7d a0 a1 ea e3 3d 66 a6 08 27 b6 b5 a9 8d fe ed e8 59 40 c8 46 47 c6 32 c8 2c e0
                                                                                                                                                                                                                Data Ascii: RIFF&WEBPVP8L/@@$IH}=f'Y@FG2,
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC240INData Raw: 97 a3 e3 b2 81 38 2c 83 1a 55 50 0c 96 2b eb 2a ab 98 54 27 c0 51 80 14 c5 51 0c 86 5c 38 53 41 75 4a 1c d6 fc 46 d0 19 71 e5 5f ed 68 20 4c b8 54 83 5e 9a 12 1c 43 52 1d a1 c2 ab dd 92 88 98 51 15 a8 a2 55 54 56 c2 aa 0f a0 3a fc 54 73 dd 17 5c 21 bc 0a a6 02 33 5d b1 af ad b7 53 27 88 82 c5 4a f5 b7 87 ce 8b eb 8c 65 c1 55 7a 45 a0 d2 ad 1e ca a4 de 87 ba ab 1c 6b ae 84 9f 8a 13 54 e2 e2 75 aa 8f eb 4d b5 23 74 35 af bd 7a af c3 6f 7d e9 ad da aa b7 7a ab db 62 35 e3 5a 73 bd c5 48 95 65 81 0a e1 d5 e9 26 bc 7e d4 bf 2f 15 ac d3 97 d2 2d 26 3a 54 3f 83 ea ea 5e c1 04 2e d5 4c dd 56 fd de 61 54 8e d5 5b e8 b1 22 71 74 db 94 54 74 a8 2e 8e 1f e8 ee 46 4e 4c 1e 8e b0 27 70 ca 19 dd dd 89 c9 d5 d1 61 0d 38 0a 00
                                                                                                                                                                                                                Data Ascii: 8,UP+*T'QQ\8SAuJFq_h LT^CRQUTV:Ts\!3]S'JeUzEkTuM#t5zo}zb5ZsHe&~/-&:T?^.LVaT["qtTt.FNL'pa8


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                56192.168.2.849780104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC746OUTGET /js/jquery-3.5.1.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                etag: W/"74c33fe8e8b7d81:0"
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 4913
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:06 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c76d660fa0-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC178INData Raw: 37 62 30 62 0d 0a ef bb bf 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                Data Ascii: 7b0b/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.export
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 43 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e
                                                                                                                                                                                                                Data Ascii: s?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                Data Ascii: .each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function()
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                Data Ascii: or(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(p(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:functio
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c
                                                                                                                                                                                                                Data Ascii: fer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                Data Ascii: 36):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62
                                                                                                                                                                                                                Data Ascii: o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return g(t.replace($,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26
                                                                                                                                                                                                                Data Ascii: ntsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65
                                                                                                                                                                                                                Data Ascii: }},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)re
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64
                                                                                                                                                                                                                Data Ascii: h||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.append


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                57192.168.2.849779104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:05 UTC747OUTGET /js/popper-1.14.7.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"db5c7be8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 4913
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:06 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c768054400-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC178INData Raw: 36 31 38 33 0d 0a ef bb bf 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 27 6f 62 6a 65 63 74 27 20 3d 3d 20 74 79 70 65
                                                                                                                                                                                                                Data Ascii: 6183/* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).*/(function (e, t) { 'object' == type
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 27 75 6e 64 65 66 69 6e 65 64 27 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 74 28 29 20 3a 20 27 66 75 6e 63 74 69 6f 6e 27 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 74 29 20 3a 20 65 2e 50 6f 70 70 65 72 20 3d 20 74 28 29 20 7d 29 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 20 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 20 26 26 20 27 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 27 20 3d 3d 3d 20 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 20 7d 20 66 75 6e 63 74
                                                                                                                                                                                                                Data Ascii: of exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } funct
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6e 20 64 28 65 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 3d 3d 3d 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 20 3f 20 65 20 3a 20 64 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 20 74 29 20 7b 20 69 66 20 28 21 65 20 7c 7c 20 21 65 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 21 74 20 7c 7c 20 21 74 2e 6e 6f 64 65 54 79 70 65 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 20 76 61 72 20 6f 20 3d 20 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 20 26 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 50 4f 53 49 54 49 4f 4e 5f 46 4f 4c 4c 4f 57 49 4e 47 2c 20 6e 20 3d 20 6f 20 3f 20 65 20 3a 20 74 2c 20 69 20 3d 20 6f 20 3f 20 74
                                                                                                                                                                                                                Data Ascii: n d(e) { return null === e.parentNode ? e : d(e.parentNode) } function a(e, t) { if (!e || !e.nodeType || !t || !t.nodeType) return document.documentElement; var o = e.compareDocumentPosition(t) & Node.DOCUMENT_POSITION_FOLLOWING, n = o ? e : t, i = o ? t
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6e 5b 27 6d 61 72 67 69 6e 27 20 2b 20 28 27 48 65 69 67 68 74 27 20 3d 3d 3d 20 65 20 3f 20 27 54 6f 70 27 20 3a 20 27 4c 65 66 74 27 29 5d 29 20 2b 20 70 61 72 73 65 49 6e 74 28 6e 5b 27 6d 61 72 67 69 6e 27 20 2b 20 28 27 48 65 69 67 68 74 27 20 3d 3d 3d 20 65 20 3f 20 27 42 6f 74 74 6f 6d 27 20 3a 20 27 52 69 67 68 74 27 29 5d 29 20 3a 20 30 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 65 2e 62 6f 64 79 2c 20 6f 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 6e 20 3d 20 72 28 31 30 29 20 26 26 20 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6f 29 3b 20 72 65 74 75 72 6e 20 7b 20 68 65 69 67 68 74 3a 20 68 28 27 48 65 69 67 68 74 27 2c 20 74 2c 20 6f 2c 20 6e 29 2c 20 77 69 64 74 68 3a 20
                                                                                                                                                                                                                Data Ascii: n['margin' + ('Height' === e ? 'Top' : 'Left')]) + parseInt(n['margin' + ('Height' === e ? 'Bottom' : 'Right')]) : 0) } function c(e) { var t = e.body, o = e.documentElement, n = r(10) && getComputedStyle(o); return { height: h('Height', t, o, n), width:
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 2c 20 68 65 69 67 68 74 3a 20 64 2e 68 65 69 67 68 74 20 7d 29 3b 20 69 66 20 28 62 2e 6d 61 72 67 69 6e 54 6f 70 20 3d 20 30 2c 20 62 2e 6d 61 72 67 69 6e 4c 65 66 74 20 3d 20 30 2c 20 21 70 20 26 26 20 73 29 20 7b 20 76 61 72 20 77 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 6d 61 72 67 69 6e 54 6f 70 2c 20 31 30 29 2c 20 79 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 20 31 30 29 3b 20 62 2e 74 6f 70 20 2d 3d 20 68 20 2d 20 77 2c 20 62 2e 62 6f 74 74 6f 6d 20 2d 3d 20 68 20 2d 20 77 2c 20 62 2e 6c 65 66 74 20 2d 3d 20 63 20 2d 20 79 2c 20 62 2e 72 69 67 68 74 20 2d 3d 20 63 20 2d 20 79 2c 20 62 2e 6d 61 72 67 69 6e 54 6f 70 20 3d 20 77 2c 20 62 2e 6d 61 72 67 69 6e 4c 65 66 74 20 3d 20 79 20 7d 20 72 65 74 75 72
                                                                                                                                                                                                                Data Ascii: , height: d.height }); if (b.marginTop = 0, b.marginLeft = 0, !p && s) { var w = parseFloat(m.marginTop, 10), y = parseFloat(m.marginLeft, 10); b.top -= h - w, b.bottom -= h - w, b.left -= c - y, b.right -= c - y, b.marginTop = w, b.marginLeft = y } retur
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 20 3a 20 27 77 69 6e 64 6f 77 27 20 3d 3d 3d 20 72 20 3f 20 6c 20 3d 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 3a 20 6c 20 3d 20 72 3b 20 76 61 72 20 66 20 3d 20 62 28 6c 2c 20 64 2c 20 70 29 3b 20 69 66 20 28 27 48 54 4d 4c 27 20 3d 3d 3d 20 6c 2e 6e 6f 64 65 4e 61 6d 65 20 26 26 20 21 79 28 64 29 29 20 7b 20 76 61 72 20 6d 20 3d 20 63 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2c 20 68 20 3d 20 6d 2e 68 65 69 67 68 74 2c 20 67 20 3d 20 6d 2e 77 69 64 74 68 3b 20 73 2e 74 6f 70 20 2b 3d 20 66 2e 74 6f 70 20 2d 20 66 2e 6d 61 72 67 69 6e 54 6f 70 2c 20 73 2e 62 6f 74 74 6f 6d 20 3d 20 68 20 2b 20 66 2e 74 6f 70 2c 20 73 2e 6c
                                                                                                                                                                                                                Data Ascii: ment.documentElement)) : 'window' === r ? l = e.ownerDocument.documentElement : l = r; var f = b(l, d, p); if ('HTML' === l.nodeName && !y(d)) { var m = c(e.ownerDocument), h = m.height, g = m.width; s.top += f.top - f.marginTop, s.bottom = h + f.top, s.l
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 33 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 3a 20 6e 75 6c 6c 2c 20 69 20 3d 20 6e 20 3f 20 45 28 74 29 20 3a 20 61 28 74 2c 20 6f 29 3b 20 72 65 74 75 72 6e 20 62 28 6f 2c 20 69 2c 20 6e 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 20 6f 20 3d 20 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 20 6e 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 54 6f 70 20 7c 7c 20 30 29 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 20 7c 7c 20 30 29 2c 20 69 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 4c 65 66 74 20 7c 7c 20 30 29 20 2b 20 70
                                                                                                                                                                                                                Data Ascii: 3] ? arguments[3] : null, i = n ? E(t) : a(t, o); return b(o, i, n) } function S(e) { var t = e.ownerDocument.defaultView, o = t.getComputedStyle(e), n = parseFloat(o.marginTop || 0) + parseFloat(o.marginBottom || 0), i = parseFloat(o.marginLeft || 0) + p
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 74 73 2e 70 6f 70 70 65 72 20 3d 20 67 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 20 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 20 3d 20 67 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 20 6f 20 3d 20 6e 28 6f 2c 20 74 29 29 20 7d 29 2c 20 6f 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6b 28 29 20 7b 20 69 66 20 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 20 7b 20 76 61 72 20 65 20 3d 20 7b 20 69 6e 73 74 61 6e 63 65 3a 20 74 68 69 73 2c 20 73 74 79 6c 65 73 3a 20 7b 7d 2c 20 61 72 72 6f 77 53 74 79 6c 65 73 3a 20 7b 7d 2c 20 61 74 74 72 69 62 75 74 65 73 3a 20 7b 7d 2c 20 66 6c 69 70 70 65 64 3a 20 21 31 2c 20 6f 66 66 73 65 74 73 3a 20 7b 7d 20 7d 3b 20 65 2e 6f 66 66 73 65 74 73 2e
                                                                                                                                                                                                                Data Ascii: ts.popper = g(o.offsets.popper), o.offsets.reference = g(o.offsets.reference), o = n(o, t)) }), o } function k() { if (!this.state.isDestroyed) { var e = { instance: this, styles: {}, arrowStyles: {}, attributes: {}, flipped: !1, offsets: {} }; e.offsets.
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 74 6f 70 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 6c 65 66 74 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 72 69 67 68 74 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 62 6f 74 74 6f 6d 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 77 69 6c 6c 43 68 61 6e 67 65 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 5b 48 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 5d 20 3d 20 27 27 29 2c 20 74 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 20 74 68 69 73 2e 6f 70 74
                                                                                                                                                                                                                Data Ascii: r.style.position = '', this.popper.style.top = '', this.popper.style.left = '', this.popper.style.right = '', this.popper.style.bottom = '', this.popper.style.willChange = '', this.popper.style[H('transform')] = ''), this.disableEventListeners(), this.opt
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 3d 3d 20 65 20 26 26 20 21 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 20 26 26 20 69 73 46 69 6e 69 74 65 28 65 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 20 74 29 20 7b 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6f 29 20 7b 20 76 61 72 20 6e 20 3d 20 27 27 3b 20 2d 31 20 21 3d 3d 20 5b 27 77 69 64 74 68 27 2c 20 27 68 65 69 67 68 74 27 2c 20 27 74 6f 70 27 2c 20 27 72 69 67 68 74 27 2c 20 27 62 6f 74 74 6f 6d 27 2c 20 27 6c 65 66 74 27 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 20 26 26 20 59 28 74 5b 6f 5d 29 20 26 26 20 28 6e 20 3d 20 27 70 78 27 29 2c 20 65 2e 73 74 79 6c 65 5b 6f 5d 20 3d 20 74 5b 6f 5d 20 2b 20 6e 20 7d 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 20
                                                                                                                                                                                                                Data Ascii: == e && !isNaN(parseFloat(e)) && isFinite(e) } function j(e, t) { Object.keys(t).forEach(function (o) { var n = ''; -1 !== ['width', 'height', 'top', 'right', 'bottom', 'left'].indexOf(o) && Y(t[o]) && (n = 'px'), e.style[o] = t[o] + n }) } function V(e,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                58192.168.2.849787104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC559OUTGET /js/donation/options/smartystreets/autocomplete.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1180INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"c4ee3de8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:06 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c82e61422d-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC189INData Raw: 31 35 62 64 0d 0a ef bb bf 69 6d 70 6f 72 74 7b 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 4d 65 6e 75 2c 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 2c 73 65 6c 65 63 74 41 64 64 72 65 73 73 7d 66 72 6f 6d 22 2e 2f 66 75 6e 63 74 69 6f 6e 73 2e 6a 73 22 3b 63 6f 6e 73 74 20 73 6d 61 72 74 79 49 6e 74 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 6e 74 65 72 2d 73 6d 61 72 74 79 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 73 68 69 70
                                                                                                                                                                                                                Data Ascii: 15bdimport{smartyOptionsMenu,smartyOptions,selectAddress}from"./functions.js";const smartyInter=document.getElementById("form").getAttribute("data-inter-smarty").toLowerCase();let ship
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 4f 70 74 69 6f 6e 73 2c 73 68 69 70 53 74 72 65 65 74 2c 73 68 69 70 43 69 74 79 2c 73 68 69 70 53 74 61 74 65 2c 73 68 69 70 5a 69 70 2c 73 68 69 70 43 6f 75 6e 74 72 79 2c 73 68 69 70 4d 69 6c 69 74 61 72 79 2c 73 68 69 70 41 72 72 61 79 2c 69 6d 68 6f 4f 70 74 69 6f 6e 73 2c 69 6d 68 6f 43 69 74 79 2c 69 6d 68 6f 53 74 61 74 65 2c 69 6d 68 6f 5a 69 70 2c 69 6d 68 6f 43 6f 75 6e 74 72 79 2c 69 6d 68 6f 4d 69 6c 69 74 61 72 79 2c 69 6d 68 6f 41 72 72 61 79 2c 62 69 6c 6c 49 6e 74 65 72 43 69 74 79 2c 62 69 6c 6c 49 6e 74 65 72 53 74 61 74 65 2c 62 69 6c 6c 49 6e 74 65 72 50 6f 73 74 61 6c 2c 62 69 6c 6c 49 6e 74 65 72 4d 69 6c 69 74 61 72 79 2c 62 69 6c 6c 49 6e 74 65 72 50 72 6f 76 69 6e 63 65 73 2c 62 69 6c 6c 49 6e 74 65 72 41 72 72 61 79 2c 73 68 69
                                                                                                                                                                                                                Data Ascii: Options,shipStreet,shipCity,shipState,shipZip,shipCountry,shipMilitary,shipArray,imhoOptions,imhoCity,imhoState,imhoZip,imhoCountry,imhoMilitary,imhoArray,billInterCity,billInterState,billInterPostal,billInterMilitary,billInterProvinces,billInterArray,shi
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 2c 73 68 69 70 53 74 61 74 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 53 68 69 70 53 74 61 74 65 22 29 2c 73 68 69 70 5a 69 70 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 53 68 69 70 5a 69 70 22 29 2c 73 68 69 70 43 6f 75 6e 74 72 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 53 68 69 70 43 6f 75 6e 74 72 79 22 29 2c 73 68 69 70 4d 69 6c 69 74 61 72 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 63 62
                                                                                                                                                                                                                Data Ascii: ,shipState=document.getElementById("cphDonationForm_ddlShipState"),shipZip=document.getElementById("cphDonationForm_txtShipZip"),shipCountry=document.getElementById("cphDonationForm_ddlShipCountry"),shipMilitary=document.getElementById("cphDonationForm_cb
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 53 68 69 70 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 43 69 74 79 22 29 2c 73 68 69 70 49 6e 74 65 72 53 74 61 74 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 53 68 69 70 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 53 74 61 74 65 22 29 2c 73 68 69 70 49 6e 74 65 72 50 6f 73 74 61 6c 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 53 68 69 70 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5a 69 70 22 29 2c 73 68 69 70 49 6e 74 65 72 50 72 6f 76 69 6e 63 65 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 53
                                                                                                                                                                                                                Data Ascii: ShipInternationalCity"),shipInterState=document.getElementById("cphDonationForm_txtShipInternationalState"),shipInterPostal=document.getElementById("cphDonationForm_txtShipInternationalZip"),shipInterProvinces=document.getElementById("cphDonationForm_ddlS
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1277INData Raw: 73 68 69 70 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 2c 69 6d 68 6f 4f 70 74 69 6f 6e 73 26 26 69 6d 68 6f 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 29 7d 2c 21 31 29 2c 62 69 6c 6c 53 74 72 65 65 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 64 65 62 6f 75 6e 63 65 28 28 29 3d 3e 7b 6c 65 74 20 61 3d 62 69 6c 6c 43 6f 75 6e 74 72 79 2e 6f 70 74 69 6f 6e 73 5b 62 69 6c 6c 43 6f 75 6e 74 72 79 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 76 61 6c 75 65 3b 22 74 72 75 65 22 3d 3d 3d 73 6d 61 72 74 79 49 6e 74 65 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 22 55 53 41 22 3d 3d 3d 61 7c 7c 22 55 53 22 3d 3d 3d 61 3f
                                                                                                                                                                                                                Data Ascii: shipOptions.classList.add("d-none"),imhoOptions&&imhoOptions.classList.add("d-none"))},!1),billStreet.addEventListener("input",debounce(()=>{let a=billCountry.options[billCountry.selectedIndex].value;"true"===smartyInter.toLowerCase()?"USA"===a||"US"===a?
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                59192.168.2.849783204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC607OUTGET /wp-content/themes/wise-mag/js/alert.min.js?ver=20160222 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 960
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC960INData Raw: 2f 2a 0a 2a 20 42 6f 6f 74 73 74 72 61 70 20 41 6c 65 72 74 0a 2a 20 0a 2a 2f 0a 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 2c 65 3d 63 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 65 7c 7c 63 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 65 3d 6e 65 77 20 64 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 65 5b 62 5d 2e 63 61 6c 6c 28 63 29 7d 29 7d 76 61 72 20 63 3d 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 28 62 29 2e 6f 6e 28 22
                                                                                                                                                                                                                Data Ascii: /** Bootstrap Alert* */+function(a){"use strict";function b(b){return this.each(function(){var c=a(this),e=c.data("bs.alert");e||c.data("bs.alert",e=new d(this)),"string"==typeof b&&e[b].call(c)})}var c='[data-dismiss="alert"]',d=function(b){a(b).on("


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                60192.168.2.849790151.101.130.1374435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC359OUTGET /jquery-1.12.4.min.js HTTP/1.1
                                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 97163
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                ETag: "28feccc0-17b8b"
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Age: 2010785
                                                                                                                                                                                                                X-Served-By: cache-lga21956-LGA, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                X-Cache-Hits: 383, 894
                                                                                                                                                                                                                X-Timer: S1728576846.210996,VS0,VE0
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                                                                                                                Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 7c 7c 7b 7d 2c 68 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 7c 7c 28 67 3d 7b 7d 29 2c 68 3d 3d 3d 69 26 26 28 67 3d 74 68 69 73 2c 68 2d 2d 29 3b 69 3e 68 3b 68 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 64 20 69 6e 20 65 29 61 3d 67 5b 64 5d 2c 63 3d 65 5b 64 5d 2c 67 21 3d 3d 63 26 26 28 6a 26 26 63 26 26 28 6e 2e 69 73 50
                                                                                                                                                                                                                Data Ascii: ,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(e=arguments[h]))for(d in e)a=g[d],c=e[d],g!==c&&(j&&c&&(n.isP
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 70 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 71 2c 72 29 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 73 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b
                                                                                                                                                                                                                Data Ascii: eturn a.replace(p,"ms-").replace(q,r)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(s(a)){for(c=a.length;c>d;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 63 3d 6e 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 63 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72
                                                                                                                                                                                                                Data Ascii: ean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){i["[object "+b+"]"]=b.toLowerCase()});function s(a){var b=!!a&&"length"in a&&a.length,c=n.type(a);return"function"===c||n.isWindow(a)?!1:"array"===c||0===b||"number
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 4e 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4f 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4c 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4c 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 5b 3e 2b 7e 5d 7c
                                                                                                                                                                                                                Data Ascii: N),PSEUDO:new RegExp("^"+O),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 78 29 77 3d 62 2c 73 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 61 61 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 6b
                                                                                                                                                                                                                Data Ascii: yClassName&&b.getElementsByClassName)return H.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==x)w=b,s=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(aa,"\\$&"):b.setAttribute("id",k
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65 5d 3d 63 5b 65 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 61 7d 63 3d 66 61 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 66 3d 66 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 3f 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 66 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                Data Ascii: (g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function oa(a){return a&&"undefined"!=typeof a.getElementsByTagName&&a}c=fa.support={},f=fa.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=fa.setDocument=function(
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3a 63 2e 71 73 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                Data Ascii: mentsByTagName(a):c.qsa?b.querySelectorAll(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return"undefined"!=
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 71 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 71 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 72 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 72 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 62 3d 5a 2e 74 65 73 74 28 6f 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 74 3d 62 7c 7c 5a 2e 74 65 73 74 28 6f 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2c 64 3d 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 21 28 21 64 7c 7c 31 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 63 2e 63 6f 6e 74 61 69 6e 73 3f 63 2e 63
                                                                                                                                                                                                                Data Ascii: q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=Z.test(o.compareDocumentPosition),t=b||Z.test(o.contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.c
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1378INData Raw: 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 66 61 28 62 2c 6e 2c 6e 75 6c 6c 2c 5b 61 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 66 61 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 2c 74 28 61 2c 62 29 7d 2c 66 61 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 3b 76 61 72 20 65 3d 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 66 3d 65 26 26 44 2e 63 61 6c 6c 28 64 2e 61 74 74 72 48 61 6e 64 6c 65 2c 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 65 28 61 2c 62 2c 21 70 29 3a
                                                                                                                                                                                                                Data Ascii: atch(e){}return fa(b,n,null,[a]).length>0},fa.contains=function(a,b){return(a.ownerDocument||a)!==n&&m(a),t(a,b)},fa.attr=function(a,b){(a.ownerDocument||a)!==n&&m(a);var e=d.attrHandle[b.toLowerCase()],f=e&&D.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                61192.168.2.849784204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC397OUTGET /wp-content/themes/wise-mag/img/arrowtop.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "cf642bc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 224
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC224INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 2b 08 03 00 00 00 d6 83 81 f2 00 00 00 0f 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff 8f 42 de 68 00 00 00 05 74 52 4e 53 00 d6 27 6b ff 57 5d ed 70 00 00 00 7b 49 44 41 54 38 cb ed 91 b1 12 80 30 08 43 13 f0 ff ff 18 ea 60 d5 b6 17 ed a6 4b b3 05 de 01 17 80 a5 a5 9f 64 74 55 a6 a8 39 81 12 62 84 18 4a 00 a4 cd e7 5a a9 fb 83 39 61 bd 29 8c 77 f8 33 0a b2 bc b0 de af 19 60 7f 41 47 d8 14 1a d7 a5 5d d0 a6 50 06 15 dc b0 89 3b ac bc 61 53 6c 6d 1f b9 9e 70 64 ca 7c ad 78 f3 82 de 89 f7 6e ed ca ce 09 d8 1e dd d2 d2 37 da 01 e1 f2 23 3d 50 5a bd 40 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                Data Ascii: PNGIHDR++PLTEBhtRNS'kW]p{IDAT80C`KdtU9bJZ9a)w3`AG]P;aSlmpd|xn7#=PZ@IENDB`


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                62192.168.2.849785204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC413OUTGET /wp-content/themes/wise-mag/js/superfish.min.js?ver=20150713 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 4412
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC4412INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e
                                                                                                                                                                                                                Data Ascii: /* * jQuery Superfish Menu Plugin * Copyright (c) 2013 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */!function(e,s){"use strict";var o=fun


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                63192.168.2.849794104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC517OUTGET /img/csv.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 41798
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: status=not_needed
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                etag: "ddcfbe7e8b7d81:0"
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3735
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:06 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c8db7242ad-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC133INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 90 00 00 00 fb 08 06 00 00 00 dd 19 a4 e0 00 00 a3 0d 49 44 41 54 78 da ec da 4d 6e 83 30 14 85 51 76 12 75 ff 8b 7c ed d8 2a 72 dc 4b 9e 4c 39 83 33 a3 4e 20 fe f9 a4 72 54 15 00 00 bc ed f1 0f 00 00 00 01 09 00 80 80 04 00 40 40 02 00 20 20 01 00 10 90 00 00 20 20 01 00 10 90 00 00 08 48 00 00 04 24 00 00 02 32 f5 f5 7a 8d 6a 70 70 ce b3
                                                                                                                                                                                                                Data Ascii: PNGIHDRIDATxMn0Qvu|*rKL93N rT@@ H$2zjpp
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 5a 56 ab cc c9 6d 3d 7e 03 07 10 90 3f 1c d6 02 52 40 22 20 01 04 e4 52 40 3a b0 05 a4 80 44 40 02 08 c8 99 5f 0f 76 61 24 20 3d 2f 04 e4 9d e4 fb ff 20 5f d7 fd eb be ce d8 d3 ac 7f 01 29 20 11 90 38 40 b8 76 ff af 1b 07 64 ad b2 a7 59 ff 02 f2 83 01 69 61 20 20 71 80 3c 3a 20 eb 06 01 59 81 e5 cf b0 a7 59 ff 02 72 b2 81 58 18 08 48 1c 20 cf 30 ae c7 1b 05 64 8d 56 af 17 90 d6 bf 80 dc 23 20 a7 e3 8c a2 85 3e 57 27 16 fe 6e fd de 9a df d1 a9 89 e8 77 1a 6d 1b 90 f9 a1 50 c9 b3 49 ef 39 58 13 c1 01 ff 99 71 9e be 99 0b c8 9e 80 bc 72 fe 0a 48 01 29 20 03 d1 01 37 bf b6 66 16 82 28 08 b4 20 ac 26 63 fc 6d ec fc 1e 93 f1 92 e7 9f 6a 88 d2 ba f8 a0 ab ee 79 d5 bf 26 d6 e7 af 90 fc 17 a6 73 73 c3 80 ac 41 3c 86 80 14 90 02 f2 8f f2 85 9f bf d0 dc 7d c0 a5 01
                                                                                                                                                                                                                Data Ascii: ZVm=~?R@" R@:D@_va$ =/ _) 8@vdYia q<: YYrXH 0dV# >W'nwmPI9XqrH) 7f( &cmjy&ssA<}
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 7e 0f fe 50 2b b2 c4 29 ee 1a 12 2b de 35 24 4e 2d df d3 5a 51 4b 34 60 be 6a f5 be 56 a9 be a4 21 fb ba 52 8d 58 d3 4a 57 ad db 2f b3 f1 c0 90 6c 55 d9 bc 8c 11 1b 8d d0 ff 5a b9 f2 43 e6 81 29 59 23 36 cc c9 d4 5a 37 cc d8 cf 7a cd 16 bf cb ac ef bf 95 dd d8 ff 51 61 f7 8b d7 74 1e 4b 96 3d ef 06 6e 8f fc a0 bb a7 ef 4f d7 3b 6f f6 5f 6d ef 08 b7 5d bd 96 6d fb f4 7a ee 6a ad f6 4e c9 a7 d7 3a 73 ed d7 6f e4 da 3b 14 d7 3b ba 2a 3a bb 73 1d 37 14 9d 5d 3d b9 1b 37 7b 25 5d dd bd b9 9b dd 7d 5a 3d 7d b9 ee de fe 5c 4f ef 40 c5 2d b5 de be 8a 5b fd 83 b9 be fe db 9c a1 8a 81 61 59 ff e0 70 0e fe 7f 54 06 87 46 25 b7 87 c7 6a 8c e7 86 46 d5 86 47 5d b2 91 b1 09 c9 e8 f8 a4 64 cc 55 31 ee 9a 52 4c 4c cb 5c 55 93 6e c9 c4 94 62 72 6a a6 c6 ac 64 ca ed 51 cc
                                                                                                                                                                                                                Data Ascii: ~P+)+5$N-ZQK4`jV!RXJW/lUZC)Y#6Z7zQatK=nO;o_m]mzjN:so;;*:s7]=7{%]}Z=}\O@-[aYpTF%jFG]dU1RLL\UnbrjdQ
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 20 83 99 f5 a4 2b 54 20 f3 a5 07 3a f1 d8 7a 6b 6c 60 32 20 79 b8 c6 e6 95 2a 30 20 31 20 0f 6c 71 e7 19 f1 2e ac 92 48 6e 23 dc ac 80 84 68 5c 3d 76 fc 34 9d 3c d2 80 a4 b8 80 34 b7 c6 06 b6 ac b1 81 a1 35 36 68 ea 1a 1b 08 d7 d8 0c ae b1 15 8e 0d 48 80 01 69 11 f8 de 4a ef a7 60 28 b2 ec 88 80 5c 28 6e fd cc 15 ca 7d 1b c8 6d 93 54 59 8e 45 9c 42 72 96 70 0a d9 7a 53 c8 3d 0c 48 fb 03 52 2c 59 da 23 9e f9 d5 6f f3 1b f7 df 30 fb bc 83 58 fb e5 07 c7 4e c0 41 99 4f e8 a1 17 3e 20 b5 11 29 5e 63 53 86 02 12 18 5a 63 83 c3 b6 c6 b6 7a 0a 89 6b 6c db d6 d8 79 59 6b 04 a4 f3 23 12 5e 7b f4 90 18 fd b9 be 79 e8 03 d2 9f 5a 1b 1e 0e e4 48 64 e5 21 89 95 98 b5 8a f8 fa 67 1a 09 4e 72 e3 91 a2 fc 88 2c c8 b1 f9 84 a4 37 81 14 96 b8 c6 c6 80 74 4e 40 02 0c c8 43
                                                                                                                                                                                                                Data Ascii: +T :zkl`2 y*0 1 lq.Hn#h\=v4<456hHiJ`(\(n}mTYEBrpzS=HR,Y#o0XNAO> )^cSZczklyYk#^{yZHd!gNr,7tN@C
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 35 b6 f1 29 a4 8c 05 a4 ce bd 92 7e 3e 28 71 8d 6d f9 1a 3b af c7 f1 01 c9 60 40 da 17 90 ad 34 85 b4 7f 8d cd 4b 35 02 62 92 ca c0 ea 3b c7 2e 40 2f 62 40 5a 1e 90 0c 06 64 0b 05 e4 87 c7 4f c9 01 09 9c 74 27 a4 3d 87 69 b4 6b 6c cb 02 92 62 21 29 f3 fa 69 50 06 21 28 43 10 8f 11 bc 13 92 b1 21 20 ad 88 48 0c c8 16 0a 48 3c 4c 63 db 1a 5b 1c 90 bc 34 c8 6c 3d ab 04 a5 74 40 07 d7 d8 18 90 18 90 2f f3 e7 b7 df 95 03 92 45 24 de 09 69 6a 0a 29 5e 63 03 55 40 0a 22 92 0b 48 e0 93 29 9f 9f 84 98 64 53 49 bc 13 d2 a2 80 04 8e 0f 48 06 03 f2 15 05 24 1e a6 79 85 53 c8 94 c9 88 4c d7 da 92 b0 a0 64 a7 be e9 e7 27 71 0a a9 43 2f cc 30 20 8f 60 40 3a f2 57 1b b2 80 b4 e5 30 0d c4 e3 2b 9c 42 aa 03 92 51 9d e8 9e 0b 42 4c 86 20 26 c3 31 fc d5 86 8c 53 02 12 60 40
                                                                                                                                                                                                                Data Ascii: 5)~>(qm;`@4K5b;.@/b@ZdOt'=iklb!)iP!(C! HH<Lc[4l=t@/E$ij)^cU@"H)dSIH$ySLd'qC/0 `@:W0+BQBL &1S`@
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 44 16 f7 9b 04 24 a1 27 89 0e b3 68 11 92 e0 91 2c 88 8b c7 7f 8b 7c 0a 90 3c c6 f6 81 31 76 5a 4e 3e 22 d1 98 23 40 b7 4c c0 0e db 08 00 89 eb 23 81 41 b4 8f 00 20 b6 15 0e 71 0c 88 c4 36 e0 87 e3 00 a6 3e 4f 81 53 7d c6 00 64 95 02 28 d0 08 20 aa 00 90 40 a5 6e 21 11 1c 2f 51 bf fd 58 3d b7 1b 98 2c ab 6e 72 d4 40 9a 5a 48 dd 3c 6a 20 2a fc e1 b8 f9 1c f3 7b ba ad 04 10 cd e7 e1 fb 80 d2 23 25 15 40 a4 84 63 ca f2 35 94 bd 73 0f ce 67 40 7e 01 80 f4 f3 9b 4a 33 66 ce a2 80 80 d9 1c ce 67 cf ec d9 81 14 1c 1c 82 ff f9 03 df 3e 9b a8 68 fd 8f 12 97 13 89 44 22 51 4e 27 a2 27 11 48 64 bf 09 47 c2 91 88 7e 13 86 84 21 e1 0e 13 1a 8a 84 d9 4d 48 c8 d0 25 28 28 98 fc fd a7 79 3f 20 cb 9b 3a 34 20 45 78 31 8d 17 2f a6 b1 fc fa 2f d9 3e 1a 49 96 a9 6d e9 b6 05
                                                                                                                                                                                                                Data Ascii: D$'h,|<1vZN>"#@L#A q6>OS}d( @n!/QX=,nr@ZH<j *{#%@c5sg@~J3fg>hD"QN''HdG~!MH%((y? :4 Ex1//>Im
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 50 4f 2b c9 80 64 40 7a 1c 90 3c c6 f6 f0 3d 21 cb 6a 1f 51 50 64 36 d0 06 c0 59 21 27 62 00 12 59 66 05 a4 53 88 b4 05 24 a2 ce c7 67 f5 f7 28 40 22 00 24 7e 53 23 72 2c 10 29 00 89 28 40 8a ac 13 88 14 80 f4 37 00 39 69 c6 26 8d c8 29 0a 91 7e 01 19 e4 07 40 06 6e 26 7f 8d c8 6c 9a 26 00 39 3d 54 01 32 6c bb 40 a4 04 a4 88 09 90 f3 f2 ad 80 8c dd 63 20 52 00 32 44 00 32 54 02 b2 88 c2 15 22 23 24 22 8f 50 e4 92 a3 14 bb ec 24 2d 4d 2d a5 0d 5b 05 22 77 5c 06 20 ad d9 75 55 20 b2 46 e0 b1 56 20 b2 8e d2 f3 eb 29 bd 00 80 6c a4 cc dd d7 29 b3 17 22 33 0b ef 2a 44 36 4b 44 6e 29 6a a1 ac 43 16 3a 5c d1 2d 30 f3 1f 06 24 03 92 c3 f1 a6 15 dc 80 17 03 92 01 e9 51 40 f2 62 1a 0f b5 90 07 8b af 03 67 68 fb ac 80 34 10 69 6e 21 65 54 0b 29 22 41 88 76 f1 b3 b4
                                                                                                                                                                                                                Data Ascii: PO+d@z<=!jQPd6Y!'bYfS$g(@"$~S#r,)(@79i&)~@n&l&9=T2l@c R2D2T"#$"P$-M-["w\ uU FV )l)"3*D6KDn)jC:\-0$Q@bgh4in!eT)"Av
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: a5 12 24 19 90 0c c8 79 01 32 29 6b 6c 67 60 12 fc 81 20 82 91 52 03 72 28 40 80 34 8f 48 7d 40 e2 67 04 a4 22 fc b3 fb 82 a1 e4 00 f2 9b d3 88 2b ed 29 a4 a9 03 35 e6 af f5 91 20 b5 ea 5a 1f 91 95 d7 fa 20 22 cd 5f eb a3 bb ca a6 29 e4 b2 2f ab 60 f9 57 d5 b0 5c 20 f2 b3 8d 97 61 ed b6 46 c8 90 df 87 54 1e a8 b9 74 7f 44 09 3f 06 24 03 92 e3 52 e3 3b 92 0c 48 06 a4 21 40 da be c6 ee 0d 3c 85 21 7f 00 7c 7e 7f 3c 40 e2 67 3b 10 a9 06 a4 26 22 f1 67 ae e1 90 ed 77 42 ae 0a 03 92 a6 90 26 0e d4 a4 c7 3b d9 e6 af f5 51 af b2 0d 4d 21 97 49 44 5e 82 15 1b 6a e0 1f 9b ea 60 dd ce 1b 8a 03 35 35 0c 48 06 24 c7 a5 66 78 fd 0f a2 8e 01 c9 80 d4 01 64 1b 01 d2 b6 35 f6 03 cf 53 f0 07 83 88 47 2a 0e 20 ed 40 a4 1a 90 ba 88 1c 1c 0a 40 9b 6d 53 48 02 24 a2 8a 10 69
                                                                                                                                                                                                                Data Ascii: $y2)klg` Rr(@4H}@g"+)5 Z "_)/`W\ aFTtD?$R;H!@<!|~<@g;&"gwB&;QM!ID^j`55H$fxd5SG* @@mSH$i
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 6d db 77 c9 b6 ef d8 1d 6e e7 6e d8 b1 6b 0f b5 73 d7 5e d9 ae dd fb 60 d7 9e 7d b0 7b ef 7e 6a cf de 03 b2 bd fb be 87 bd fb 23 ed 3b 70 10 f6 1f 38 24 3b f0 fd 61 38 70 30 ba ef 0f 1d 81 83 87 8e c2 a1 c3 3f 84 3b a2 ec f0 d1 63 b2 23 47 8f c3 d1 1f 4e 28 3b 16 ee 87 e3 27 a9 63 c7 73 e1 f8 89 1f 95 9d 0c 77 22 f7 14 75 32 37 0f 72 7f 9c db 69 c8 3d 15 e9 c7 bc 33 b2 53 79 f9 b2 bc d3 18 e6 88 74 26 d2 e9 fc 02 d9 99 fc b3 b2 7c c7 dc 0a 29 47 41 a4 82 b3 45 51 9d 2d 3c 17 a9 a8 98 2a 54 55 74 ae 84 3a 37 b7 e2 52 65 25 e7 a3 2a 9e ad a4 b4 2c aa 52 75 e7 cb 15 9d 2f ab 88 ae 3c ba 32 9d ca cb 2b b5 ab a8 8a aa a2 f2 42 cc 2a ab cc 57 55 55 ad a8 ba fa 12 d4 d4 d4 6a 77 b9 ce 70 97 6a 6a 29 fc 6c 36 fa f3 d4 d1 ef 48 6e f8 df ff a9 d3 f9 8b 07 90 37 9d
                                                                                                                                                                                                                Data Ascii: mwnnks^`}{~j#;p8$;a8p0?;c#GN(;'csw"u27ri=3Syt&|)GAEQ-<*TUt:7Re%*,Ru/<2+B*WUUjwpjj)l6Hn7
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: b7 6c 27 40 2a a6 90 c6 d6 d8 98 91 35 36 66 64 8d 8d 19 59 63 63 46 d6 d8 98 b9 35 b6 fd 87 69 92 be c6 a6 92 bf c6 c6 16 c0 1a 3b 1d 10 39 3f 40 7a aa 6b 60 4c c0 8e a6 8c f6 87 93 49 5c 75 a7 24 20 6d 9d 42 ba bd 43 3a f7 33 aa bf 03 49 80 34 8f 48 4a f3 3b 90 0a 58 6a 7e 07 f2 ff ec 9d 87 77 14 65 17 c6 ff 92 ef 58 90 0e 0a 82 48 40 45 83 20 2a 82 22 20 c5 82 8a 20 10 9a 22 10 48 a1 17 0d 1f 22 10 3e 44 29 a1 84 26 01 22 bd 87 92 ba d9 dd 6c af d9 4d b2 d9 4d 25 14 bb 72 bf b9 43 ce 3d 59 de d9 dd d9 ec 4c 32 71 e7 9e f3 1c b2 b3 6d 96 ec 99 fc de e7 be f7 5e a3 05 01 12 25 13 40 ee 44 17 8d 20 32 fa 82 1a 04 48 49 e7 64 23 2c 4a 35 27 1b 01 36 2e e6 64 ff ef 48 29 02 a3 d4 2e 24 5b a9 ad 02 64 cc 17 d4 d9 73 bf 80 66 80 54 d3 d8 6a 1a 5b 49 69 6c d5
                                                                                                                                                                                                                Data Ascii: l'@*56fdYccF5i;9?@zk`LI\u$ mBC:3I4HJ;Xj~weXH@E *" "H">D)&"lMM%rC=YL2qm^%@D 2HId#,J5'6.dH).$[dsfTj[Iil


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                64192.168.2.849795104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC519OUTGET /img/check.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1224INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 43640
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origSize=757838
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                etag: "b2befae7e8b7d81:0"
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:06 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6c8da9d43c7-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC145INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 82 00 00 00 da 08 02 00 00 00 55 65 7e b2 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 aa 06 49 44 41 54 78 da ec d9 df 4f 52 61 18 07 f0 73 5e 04 29 45 32 37 b7 fa 13 5a 17 fd f8 3b ba 4b ad ad 8b 34 f5 a2 55 2b 47 bf 56 17 95 d5 5d 2b 2f dc 5a
                                                                                                                                                                                                                Data Ascii: PNGIHDRUe~sRGB, cHRMz%u0`:o_FIDATxORas^)E27Z;K4U+GV]+/Z
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 0d bd a1 9a 18 a8 91 59 ba 32 08 0b ad cc 2d 52 b1 64 4d 6a 6d 2d 58 ca af 73 00 a1 27 8e 3b 9e 90 82 81 5c f5 7d 76 76 06 ef 79 ce 87 f7 79 ef be 83 9b fc be 38 f7 33 fc 69 31 92 71 4d 07 42 ce 2f 7e ba 67 ac 1f 33 9c 7a fe 7e a6 cf f1 6a 62 7e e1 cc 85 4b e7 2f 5f b5 39 5e de ba db d3 65 b6 3e b0 3b cf 5e 6c a7 c5 89 cf 5f 8d b6 e1 47 93 ee a3 86 93 f9 cb 74 d1 4e dc fe a0 bc 9f ac ef be f0 fd 90 f6 0c 19 32 64 c8 90 21 43 86 0c 19 32 64 c8 eb 2e 53 e4 71 b8 67 07 c7 c6 5f 7b 7d 52 e4 19 b0 8f 75 9a ee 19 cd 16 39 f2 bc 5b f8 66 7d 6a a7 36 6a 2e 60 cf 9c dc 9d e7 6c 94 ac 46 a6 3e 3c 74 ba 1e bb de 9c 6b bf 42 bf 6a 1a 18 ec 1f 75 d0 86 e8 03 7d a5 c5 27 e3 6f cd 23 a3 16 d7 d4 e1 36 03 c9 85 9d 5a ce b3 83 0c 19 32 64 c8 90 21 43 86 0c 19 32 e4 75 97
                                                                                                                                                                                                                Data Ascii: Y2-RdMjm-Xs';\}vvyy83i1qMB/~g3z~jb~K/_9^e>;^l_GtN2d!C2d.Sqg_{}Ru9[f}j6j.`lF><tkBju}'o#6Z2d!C2u
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: b3 b9 95 95 bd 8d fb 0a a6 59 5b 5b 53 56 51 b5 9c cd ca a1 9c cc e7 f3 75 f5 0d 86 e1 45 d6 2b 14 0c c4 22 61 b9 fa cf aa d8 c8 7a 21 eb 85 ac 17 b2 5e c8 7a 21 eb 85 ac 17 b2 5e c8 7a 21 eb 85 ac d7 b6 95 6b 76 d7 ff 5a 5c b2 72 6b 91 c7 cc 99 15 95 55 d5 b5 75 2a 01 c9 c9 50 c0 88 55 d7 59 5e 67 76 15 c3 72 56 41 ad 03 5d 1e 0e d9 27 1b 9b 0e 8c be 79 dd dd d9 11 8a 44 67 a7 26 7f cc 4c 99 81 3f ec dd 4b 6b 13 51 14 07 f0 c9 cd 24 24 9a 4c 5b 90 36 59 bb 10 89 64 a1 7e 04 c1 ad 3b 15 85 42 4a c9 c2 4d 29 8a 7e 09 a1 88 4f 6a 6c 51 f1 51 11 17 e2 03 b5 1b 4b 08 58 13 ab 26 6d 42 9a 20 d5 6a 53 0d 99 19 ec 74 cc 34 73 3d 3a 10 a4 8b d0 0c 33 76 f3 0f 97 30 dc c7 8f 73 2f 99 c5 25 70 8e 78 ef c6 38 75 ee de b3 97 26 d8 96 db b5 cf 68 34 e4 17 69 74 53 2d
                                                                                                                                                                                                                Data Ascii: Y[[SVQuE+"az!^z!^z!kvZ\rkUu*PUY^gvrVA]'yDg&L?KkQ$$L[6Yd~;BJM)~OjlQQKX&mB jSt4s=:3v0s/%px8u&h4itS-
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: c8 21 f9 ec 8b 06 6f ed d4 59 9b 38 43 50 1c 19 a1 00 95 39 ea 71 f5 db 4f 43 9c c5 1c 13 e6 a0 c1 42 2d 6e 8f 73 0b 07 24 37 1c d9 91 1d d9 91 1d d9 91 5b 22 8b 0c 13 c9 93 b8 99 2a 54 ea 4a 1e 91 61 42 fe c7 de b9 3f 57 55 5d 71 fc 8a 56 3b b5 6f ed d4 fe d4 1f 3a fd 4f fa 43 cb 94 f6 87 3a d5 5a 74 ea d4 b6 e3 40 94 16 42 10 b1 20 af 5a ac f2 52 51 30 11 4d 20 3c 4c c8 03 42 4c 02 09 82 05 8b e1 99 20 0f 5f 05 22 8a 6d 1d 3b 56 05 02 f4 5b d7 f8 9d ed de f7 ae b3 ef 4e 34 67 6e d7 99 23 93 9c bb f7 e7 ac b3 ef da 71 7f cf da 7b ed 58 9b 0b f2 19 f6 3b 13 bb 33 9f ad 6a 5a b5 d8 d4 b8 a5 13 71 b0 03 a7 df 82 28 44 48 0e 26 ca af f8 17 57 c4 a6 c9 53 ab 49 1e ad 56 e3 f3 54 12 99 ba 02 0a 04 e3 b3 8e bd fb 39 c7 89 a7 fb e2 1c d1 48 8f fc dc c1 97 65 4c
                                                                                                                                                                                                                Data Ascii: !oY8CP9qOCB-ns$7["*TJaB?WU]qV;o:OC:Zt@B ZRQ0M <LBL _"m;V[N4gn#q{X;3jZq(DH&WSIVT9HeL
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 72 32 d9 93 36 99 0a 28 c1 e6 82 57 4e 2f 2d 36 35 f5 ee 6c ed 1f 40 be 07 6c 5b 56 f4 dc f5 f2 89 ae 43 47 9f da ba 0d b6 b2 62 42 db e9 ad 56 49 64 68 0f 0a 21 85 cc b7 e9 18 36 49 5d ec 1b cb 8a f1 36 3f b5 a9 5d 6a 85 32 4c b7 99 c3 38 64 af 2e 4a 56 32 b9 b9 e4 45 75 f5 61 48 41 6a 61 ce 15 ca f0 49 39 bc 56 e6 3d 72 bc 38 fb a1 a5 63 f5 0d 1a 79 ac c8 e2 90 d0 2a ac c5 e5 5b 94 2e 24 63 df 79 7a 4e 82 cd 70 3c fa 64 82 cd 6e f5 f8 d6 90 59 c4 78 22 0f 92 69 b3 22 c3 90 5b 5f 6c e6 3a 49 96 a1 cd 9e 0c d3 e3 d2 f9 f4 0d 23 1b d9 c8 46 36 b2 91 93 c9 90 3c 6d 3b 76 b9 02 07 da a7 a8 02 42 31 14 4e b0 b9 c0 72 31 a5 99 36 a4 76 e3 a6 ba 2d 3d 45 d7 ab 21 97 c8 da ae de bf d4 d5 63 df 30 b1 29 b9 ed f4 56 ab 24 32 b4 07 85 50 29 32 5e 57 53 99 30 bf 19
                                                                                                                                                                                                                Data Ascii: r26(WN/-65l@l[VCGbBVIdh!6I]6?]j2L8d.JV2EuaHAjaI9V=r8cy*[.$cyzNp<dnYx"i"[_l:I#F6<m;vB1Nr16v-=E!c0)V$2P)2^WS0
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 0d 23 97 22 cb 0e 60 fa c1 38 2a 67 df d1 91 22 6d 66 d2 c5 70 15 a2 7e 86 fb 8c 81 cc d7 28 f1 ad 41 03 c2 fe a5 b7 33 75 14 f3 22 ea 32 cc 4b 8a c3 ea 78 fb 53 ea 1b 6c fd e4 15 49 de 7c c3 c8 46 36 b2 91 8d 6c e4 91 90 29 c3 5a 77 ee 6e 79 69 60 f2 b4 e9 90 3c ab d6 6d c4 45 9c 98 97 28 92 a7 f7 e8 6b b5 ed 5d cc 4a 58 ae cd 19 32 2c 9c 5b 49 19 b6 7d ff 00 94 18 7e 5e 52 f7 f4 8a 86 b5 2b d6 ac 5b f0 d8 aa de 81 63 b8 88 74 1d 94 61 91 64 25 c2 58 aa 4c 25 91 dd 9c 19 3a 59 56 a7 60 ff 65 b9 4e 4d a5 2b 10 2f 7b 01 77 a4 f5 d6 56 3d d3 b5 03 65 e2 87 95 7a 0e 6b a5 35 74 19 e6 91 39 18 e5 90 9a 51 85 70 8d 0a ab 67 b6 c6 4d 13 6f 13 1b 72 ee 1b 46 2e 4a 86 af 52 50 71 fa ae 9b 85 05 ef 14 50 26 94 3d e8 29 54 35 99 36 33 da 8c ce 22 36 df 3b bf bc fd
                                                                                                                                                                                                                Data Ascii: #"`8*g"mfp~(A3u"2KxSlI|F6l)Zwnyi`<mE(k]JX2,[I}~^R+[ctad%XL%:YV`eNM+/{wV=ezk5t9QpgMorF.JRPqP&=)T563"6;
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 40 4e 45 ac b0 c7 28 cd bd 88 5f b9 ca 45 99 73 48 02 de 9a cb 9a 2b 8e 1a b9 ca 25 73 d5 7e 58 40 9f 19 15 b3 3a 8e 6b 7b 78 8b 50 89 3d f0 f8 93 ee 86 d7 92 c1 9c bb ae 31 06 82 a6 16 1b 72 ee 1b 46 f6 c8 8c 65 c1 e1 63 c8 9c 5b 08 bd 44 b2 70 28 96 98 f5 fe 17 9f f6 f6 50 83 b9 0a c4 2d 8c 9e 32 45 aa 3b c7 b2 75 cd ca db 0a f6 2c de dd 33 00 eb df 18 6d d3 95 12 09 ee 13 01 25 4d 14 f6 71 f4 88 cc 76 e6 df 0d 54 c9 dc ab 3d 27 be 61 64 23 1b d9 c8 46 36 f2 68 91 a1 ac 56 37 b5 28 1a 8c 27 8a a1 70 82 cd 85 b0 b4 fe 6c 58 91 56 35 ad 1a 37 cb 3c 11 cb 43 16 7b 92 13 5a 4d 6f bb 4a 22 63 b4 24 a3 28 7d 64 c9 81 14 4a 42 4b 84 64 79 d1 2e 2b 3a bc 03 e5 f1 91 4e 16 4b f0 26 9e 83 39 77 48 87 fb 2a 71 30 92 f9 2c 45 f9 5c b1 83 f7 f1 d0 4b 5e 36 05 8c 0e
                                                                                                                                                                                                                Data Ascii: @NE(_EsH+%s~X@:k{xP=1rFec[Dp(P-2E;u,3m%MqvT='ad#F6hV7('plXV57<C{ZMoJ"c$(}dJBKdy.+:NK&9wH*q0,E\K^6
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: c2 41 3f 63 31 cb c6 d9 d1 4c d7 fa a9 e9 e7 38 b5 37 c8 90 21 43 86 0c 19 32 64 c8 f3 2c b7 77 0c 8d 38 bd c3 37 3c fa ad 36 f5 1f ba d7 a5 a5 ae 5c be d0 66 b3 de 9a 35 43 86 1c a5 cc 78 2e a8 d2 4b 9a 32 a9 64 e5 e4 a9 aa 7a e9 7c bd de f2 f8 26 26 36 3f f5 5c 4a 82 34 e1 f5 e8 72 58 e3 62 a8 d9 42 f7 b1 ed 90 6e aa 8f 57 b8 9c a3 eb d3 b7 da 04 de 26 cb 4e a7 f3 9b 2f 4a 16 2d 5e b2 ed e9 67 4d 40 bc 67 67 61 bc 9e 23 5b 04 7a 04 19 32 64 c8 90 21 43 86 0c 79 5e e4 51 97 ef 42 63 df f1 53 2d d5 8d c3 d3 fc 95 17 d2 57 64 6c 5f b3 69 e3 aa 5b a1 66 c8 f4 08 f2 4c 65 9e e3 45 81 79 c3 1a 5d 9d ac 3c ea 1e 75 a5 3f f6 44 28 14 b4 4a 92 65 d4 55 5d 5e 96 90 bc f0 c9 cc 1d 1a a7 51 b7 c6 78 ce 2e 89 d1 b0 e6 9a 2d d1 67 7b 03 21 f3 e6 44 d1 ea 1d f7 38 92
                                                                                                                                                                                                                Data Ascii: A?c1L87!C2d,w87<6\f5Cx.K2dz|&&6?\J4rXbBnW&N/J-^gM@gga#[z2d!Cy^QBcS-Wdl_i[fLeEy]<u?D(JeU]^Qx.-g{!D8
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: 86 f6 26 e6 42 6b f9 df 7f cc 88 4c 73 3f b6 ba 7b 7a 6f df bd f7 66 b6 84 22 38 38 3c 5a 70 bd 5b 99 3b 38 89 64 22 53 7c 19 07 c7 5a 94 29 53 a6 4c 99 32 65 ca 12 72 65 7b 0f 35 e3 f0 6d 31 9d 33 ab 96 b1 7d d1 4e 5b da b3 09 ca ea 32 53 a6 ac 4e 16 95 e7 e3 da 46 77 4f a6 6e e5 91 c8 7c 26 f4 fb d3 f8 9d e9 b3 07 ec dd 6f 4c 1b 65 1c 07 f0 eb 73 bb 6b bb 02 b5 db 64 01 c3 a2 71 66 4a 86 b0 61 34 18 49 5c 58 4c 66 62 5c 74 c2 16 33 b3 15 86 c6 49 64 42 87 be 93 98 18 13 65 a2 13 63 44 c1 6d 19 71 36 9b a8 59 4c d8 98 db 9b 25 be 30 92 2c 03 71 f3 4f 74 50 68 84 fe b9 16 4a 69 7b fe e4 cc e5 52 e8 05 da e7 e8 93 ee f7 e4 46 ae 77 cf 3e f9 5e 49 49 7f 79 ee 9e 87 98 b8 a5 5a 24 16 d7 ae 3f 3d e5 9d e4 79 3e e8 f7 07 7c be c2 a2 a2 0d 1b 0b 83 fe 40 58 92
                                                                                                                                                                                                                Data Ascii: &BkLs?{zof"88<Zp[;8d"S|Z)SL2ere{5m13}N[2SNFwOn|&oLeskdqfJa4I\XLfb\t3IdBecDmq6YL%0,qOtPhJi{RFw>^IIyZ$?=y>|@X
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC1369INData Raw: b4 5b 52 05 04 25 0f cc 4a 78 b8 c5 95 46 66 6e 45 bd 95 32 ec 8b b3 fd 8b 73 28 35 18 fc 54 4f 41 37 e8 9c f9 7b 97 aa 0f ca 59 94 f5 cb 30 36 33 a3 8c 32 3b b2 ce 27 68 b2 a3 93 cd cc 28 a3 7c fb c8 50 7a c1 fa c5 ca f7 f8 8e d3 57 29 ca c6 65 ce 5c 56 d7 b3 6e 39 7e 81 ae 6c 5c e6 54 32 fc d6 94 6b 69 ff f4 32 5d d9 b8 cc 28 b3 26 43 15 d3 7b b6 3f a9 ba 59 b2 02 ea 76 7f 0d 35 5b 1a 99 b9 15 ad 30 fd b3 37 00 99 92 b6 57 5a 5c 8d cd ff b2 77 ae b1 51 5c 57 1c df e6 0b 91 12 a9 a2 ad f2 ad 51 fa a9 55 55 d4 7c 88 48 55 29 52 52 4c 05 1f 5a aa aa 21 c1 ad d4 54 bc aa b6 51 41 84 00 e1 21 b0 5d 42 0a 54 94 8a 96 47 17 88 cd cb 2f fc b6 d7 5e 3f 58 63 1b 63 bc f8 81 b1 9d d8 06 63 30 36 06 8c 9c 86 d2 00 4e fb 87 5b 4e 26 77 ec bb bb b3 33 3b d7 9e 63 5d
                                                                                                                                                                                                                Data Ascii: [R%JxFfnE2s(5TOA7{Y0632;'h(|PzW)e\Vn9~l\T2ki2](&C{?Yv5[07WZ\wQ\WQUU|HU)RRLZ!TQA!]BTG/^?Xccc06N[N&w3;c]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                65192.168.2.849786204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC414OUTGET /wp-content/themes/wise-mag/js/sticky-kit.min.js?ver=20151118 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 3658
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC3658INData Raw: 2f 2a 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 20 2a 2f 0a 2f 2a 2a 0a 40 6c 69 63 65 6e 73 65 20 53 74 69 63 6b 79 2d 6b 69 74 20 76 31 2e 31 2e 33 20 7c 20 4d 49 54 20 7c 20 4c 65 61 66 20 43 6f 72 63 6f 72 61 6e 20 32 30 31 35 20 7c 20 68 74 74 70 3a 2f 2f 6c 65 61 66 6f 2e 6e 65 74 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3b 74 3d 74 68 69 73 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 69 3d 74 28 77 69 6e 64 6f 77 29 2c 74 2e 66 6e 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 65 2c 73 2c 72 2c 6e 2c 6c 2c 61 2c 63 2c 70 2c 64 2c 75 2c 66 2c 68 2c 67 3b 66 6f 72 28 6e 75 6c 6c 3d 3d 6f 26 26
                                                                                                                                                                                                                Data Ascii: /* Generated by CoffeeScript 1.6.2 *//**@license Sticky-kit v1.1.3 | MIT | Leaf Corcoran 2015 | http://leafo.net*/(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(o){var e,s,r,n,l,a,c,p,d,u,f,h,g;for(null==o&&


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                66192.168.2.849791204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC416OUTGET /wp-content/themes/wise-mag/js/owl.carousel.min.js?ver=20151201 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 23903
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC16041INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 26 26 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 67 2e 70 72 6f 74 6f 74 79 70 65 3d 66 3b 72 65 74 75 72 6e 20 6e 65 77 20 67 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 6b 29 7b 76 61 72 20 6c 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 65 6c 65 6d 3d 66 28 62 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 66 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 2e 66 6e 2e 6f 77 6c 43 61 72 6f 75 73 65 6c 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 24 65 6c 65 6d 2e 64 61 74 61 28 29 2c 61 29 3b 74 68 69 73 2e 75 73 65 72 4f 70 74 69 6f 6e 73 3d 61 3b
                                                                                                                                                                                                                Data Ascii: "function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC7862INData Raw: 21 30 21 3d 3d 64 2e 62 72 6f 77 73 65 72 2e 69 73 54 6f 75 63 68 26 26 28 66 28 61 2e 74 61 72 67 65 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 64 69 73 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 66 28 61 2e 74 61 72 67 65 74 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 61 62 6c 65 22 29 7d 29 2c 0a 61 3d 66 2e 5f 64 61 74 61 28 61 2e 74 61 72 67 65 74 2c 22 65 76 65 6e 74 73 22 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 29 2c 63 3d 61 2e 70 6f 70 28 29 2c 61 2e 73 70 6c 69 63 65 28 30 2c 30 2c 63 29 29 29 3b 62 28 22 6f 66 66 22 29 7d 76 61 72 20 64
                                                                                                                                                                                                                Data Ascii: !0!==d.browser.isTouch&&(f(a.target).on("click.disable",function(a){a.stopImmediatePropagation();a.stopPropagation();a.preventDefault();f(a.target).off("click.disable")}),a=f._data(a.target,"events").on('click'),c=a.pop(),a.splice(0,0,c)));b("off")}var d


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                67192.168.2.849789204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC406OUTGET /wp-content/themes/wise-mag/js/tabs.min.js?ver=1.12.1 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 21365
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC16041INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 31 20 2d 20 32 30 32 32 2d 30 36 2d 31 35 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61
                                                                                                                                                                                                                Data Ascii: /*! jQuery UI - v1.13.1 - 2022-06-15* http://jqueryui.com* Includes: widget.js, keycode.js, unique-id.js, widgets/tabs.js* Copyright jQuery Foundation and other contributors; Licensed MIT */!function(t){"use strict";"function"==typeof define&&define.a
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC5324INData Raw: 73 2e 74 61 62 73 5b 61 5d 3b 61 2b 2b 29 69 3d 74 28 73 29 2c 21 30 3d 3d 3d 65 7c 7c 2d 31 21 3d 3d 74 2e 69 6e 41 72 72 61 79 28 61 2c 65 29 3f 28 69 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 69 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 29 29 3a 28 69 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 2c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 29 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 3d 65 2c 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65
                                                                                                                                                                                                                Data Ascii: s.tabs[a];a++)i=t(s),!0===e||-1!==t.inArray(a,e)?(i.attr("aria-disabled","true"),this._addClass(i,null,"ui-state-disabled")):(i.removeAttr("aria-disabled"),this._removeClass(i,null,"ui-state-disabled"));this.options.disabled=e,this._toggleClass(this.widge


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                68192.168.2.849788204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC398OUTGET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Tue, 07 Feb 2023 20:15:19 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "7ffaace6303bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 5629
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC5629INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                69192.168.2.849792142.250.185.1324435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC495OUTGET /recaptcha/api.js?render=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM HTTP/1.1
                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                70192.168.2.849798204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC615OUTGET /wp-content/themes/wise-mag/js/smooth-scroll.min.js?ver=20160423 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 5836
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC5836INData Raw: 2f 2a 21 20 73 6d 6f 6f 74 68 2d 73 63 72 6f 6c 6c 20 76 39 2e 31 2e 34 20 7c 20 28 63 29 20 32 30 31 36 20 43 68 72 69 73 20 46 65 72 64 69 6e 61 6e 64 69 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 66 65 72 64 69 6e 61 6e 64 69 2f 73 6d 6f 6f 74 68 2d 73 63 72 6f 6c 6c 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 28 65 29 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 65 29 3a 65 2e 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 3d 74 28 65 29 7d 28 22 75 6e 64
                                                                                                                                                                                                                Data Ascii: /*! smooth-scroll v9.1.4 | (c) 2016 Chris Ferdinandi | MIT License | http://github.com/cferdinandi/smooth-scroll */!function(e,t){"function"==typeof define&&define.amd?define([],t(e)):"object"==typeof exports?module.exports=t(e):e.smoothScroll=t(e)}("und


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                71192.168.2.849796204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC610OUTGET /wp-content/themes/wise-mag/js/all-settings.js?ver=20160108 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 8260
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC8260INData Raw: 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 53 65 74 74 69 6e 67 73 0a 2a 0a 2a 2f 0a 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2d 2d 2d 2d 2d 54 41 42 4c 45 20 4f 46 20 43 4f 4e 54 45 4e 54 53 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 31 2e 20 42 41 43 4b 20 54 4f 20 54 4f 50 20 53 45 54 54 49 4e 47 53 0a 32 2e 20 4f 57 4c 20 43 41
                                                                                                                                                                                                                Data Ascii: /** jQuery Settings**//*-------------------------------------------------------------------TABLE OF CONTENTS----------------------------------------------------------------------------------------------------------1. BACK TO TOP SETTINGS2. OWL CA


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                72192.168.2.849797204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC604OUTGET /wp-content/themes/wise-mag/js/toggle.js?ver=20160630 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:05 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2599
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC2599INData Raw: 2f 2a 0d 0a 2a 20 57 69 73 65 20 54 6f 67 67 6c 65 0d 0a 2a 0d 0a 2a 2f 0d 0a 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0d 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 09 0d 0a 09 2f 2a 20 53 65 61 72 63 68 20 4d 61 69 6e 20 2a 2f 0d 0a 09 24 28 22 2e 73 65 61 72 63 68 2d 74 6f 70 22 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 24 28 22 23 73 65 61 72 63 68 2d 63 6f 6e 74 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 3b 0d 0a 09 09 24 28 22 23 73 65 61 72 63 68 2d 63 6f 6e 74 20 69 6e 70 75 74 22 29 2e 66 6f 63 75 73 28 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 24 28 22 2e
                                                                                                                                                                                                                Data Ascii: /** Wise Toggle**/jQuery(document).ready(function($){"use strict";/* Search Main */$(".search-top").on('click',function(){$("#search-cont").toggleClass("show");$("#search-cont input").focus();return false;});$(".


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                73192.168.2.849803104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC749OUTGET /js/bootstrap-4.3.1.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:07 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"ff193ce8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 4914
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:07 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6cda8516a5e-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC178INData Raw: 37 62 30 63 0d 0a ef bb bf 2f 2a 21 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 20 2d 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 20 2d 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54
                                                                                                                                                                                                                Data Ascii: 7b0c/*! Bootstrap v4.3.1 (https://getbootstrap.com/) - Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) - Licensed under MIT
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22
                                                                                                                                                                                                                Data Ascii: (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 75 72 6e 20 74 7d 2c 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 69 66 28 21 65 7c 7c 22 23 22 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 65 3d 6e 26 26 22 23 22 21 3d 3d 6e 3f 6e 2e 74 72 69 6d 28 29 3a 22 22 7d 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                Data Ascii: urn t},getSelectorFromElement:function(t){var e=t.getAttribute("data-target");if(!e||"#"===e){var n=t.getAttribute("href");e=n&&"#"!==n?n.trim():""}try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:functio
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6f 3d 22 61 6c 65 72 74 22 2c 72 3d 22 62 73 2e 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 72 2c 63 3d 67 2e 66 6e 5b 6f 5d 2c 68 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 6d 3d 22 73 68 6f 77 22 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: .target).is(this))return t.handleObj.handler.apply(this,arguments)}};var o="alert",r="bs.alert",a="."+r,c=g.fn[o],h={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",m="show",p=function(){function i(t){this._eleme
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 70 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 70 29 29 2c 67 2e 66 6e 5b 6f 5d 3d 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 67 2e 66 6e 5b 6f 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 70 2c 67 2e 66 6e 5b 6f 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 66 6e 5b 6f 5d 3d 63 2c 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 76 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 62 73 2e 62 75 74 74 6f 6e 22 2c 45 3d 22 2e 22 2b 79 2c 43 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 54 3d 67 2e 66 6e 5b 76 5d 2c 53 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 22 66 6f 63 75 73 22
                                                                                                                                                                                                                Data Ascii: '[data-dismiss="alert"]',p._handleDismiss(new p)),g.fn[o]=p._jQueryInterface,g.fn[o].Constructor=p,g.fn[o].noConflict=function(){return g.fn[o]=c,p._jQueryInterface};var v="button",y="bs.button",E="."+y,C=".data-api",T=g.fn[v],S="active",b="btn",I="focus"
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 29 3b 67 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 6b 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 67 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 67 28 65 29 2e 63 6c 6f 73 65 73 74 28 4f 29 29 2c 50 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 67 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 6b 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 67 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4f 29 5b 30 5d 3b 67 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 49 2c 2f 5e 66 6f
                                                                                                                                                                                                                Data Ascii: );g(document).on(k.CLICK_DATA_API,D,function(t){t.preventDefault();var e=t.target;g(e).hasClass(b)||(e=g(e).closest(O)),P._jQueryInterface.call(g(e),"toggle")}).on(k.FOCUS_BLUR_DATA_API,D,function(t){var e=g(t.target).closest(O)[0];g(e).toggleClass(I,/^fo
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 27 2c 61 74 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68
                                                                                                                                                                                                                Data Ascii: ',at={TOUCH:"touch",PEN:"pen"},lt=function(){function r(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.touchStartX=0,this.touchDeltaX=0,this._config=this._getConfig(e),th
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 51 2e 53 4c 49 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 28 74 29 7d 29 3b 65 6c 73 65 7b 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 63 79 63 6c 65 28 29 3b 76 61 72 20 69 3d 6e 3c 74 3f 57 3a 71 3b 74 68 69 73 2e 5f 73 6c 69 64 65 28 69 2c 74 68 69 73 2e 5f 69 74 65 6d 73 5b 74 5d 29 7d 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 48 29 2c 67 2e 72 65 6d 6f 76 65 44 61 74
                                                                                                                                                                                                                Data Ascii: his._items.length-1||t<0))if(this._isSliding)g(this._element).one(Q.SLID,function(){return e.to(t)});else{if(n===t)return this.pause(),void this.cycle();var i=n<t?W:q;this._slide(i,this._items[t])}},t.dispose=function(){g(this._element).off(H),g.removeDat
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 28 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 6e 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 6e 2e 70 61 75 73 65 28 29 2c 6e 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 6e 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 6e 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 3b 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 74 29 29 2e 6f 6e 28 51 2e 44 52 41 47 5f 53 54 41 52 54 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                Data Ascii: ._handleSwipe(),"hover"===n._config.pause&&(n.pause(),n.touchTimeout&&clearTimeout(n.touchTimeout),n.touchTimeout=setTimeout(function(t){return n.cycle(t)},500+n._config.interval))};g(this._element.querySelectorAll(nt)).on(Q.DRAG_START,function(t){return
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 2c 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 74 29 29 2c 6f 3d 67 2e 45 76 65 6e 74 28 51 2e 53 4c 49 44 45 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 2c 64 69 72 65 63 74 69 6f 6e 3a 65 2c 66 72 6f 6d 3a 69 2c 74 6f 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6f 29 2c 6f 7d 2c 74 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73
                                                                                                                                                                                                                Data Ascii: =this._getItemIndex(t),i=this._getItemIndex(this._element.querySelector(tt)),o=g.Event(Q.SLIDE,{relatedTarget:t,direction:e,from:i,to:n});return g(this._element).trigger(o),o},t._setActiveIndicatorElement=function(t){if(this._indicatorsElement){var e=[].s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                74192.168.2.849801204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC607OUTGET /wp-content/themes/wise-mag/js/prism.min.js?ver=20160702 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 221110
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16040INData Raw: 2f 2a 20 68 74 74 70 3a 2f 2f 70 72 69 73 6d 6a 73 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2e 68 74 6d 6c 3f 74 68 65 6d 65 73 3d 70 72 69 73 6d 26 6c 61 6e 67 75 61 67 65 73 3d 6d 61 72 6b 75 70 2b 63 73 73 2b 63 6c 69 6b 65 2b 6a 61 76 61 73 63 72 69 70 74 2b 61 62 61 70 2b 61 63 74 69 6f 6e 73 63 72 69 70 74 2b 61 64 61 2b 61 70 61 63 68 65 63 6f 6e 66 2b 61 70 6c 2b 61 70 70 6c 65 73 63 72 69 70 74 2b 61 73 63 69 69 64 6f 63 2b 61 73 70 6e 65 74 2b 61 75 74 6f 69 74 2b 61 75 74 6f 68 6f 74 6b 65 79 2b 62 61 73 68 2b 62 61 73 69 63 2b 62 61 74 63 68 2b 63 2b 62 72 61 69 6e 66 75 63 6b 2b 62 72 6f 2b 62 69 73 6f 6e 2b 63 73 68 61 72 70 2b 63 70 70 2b 63 6f 66 66 65 65 73 63 72 69 70 74 2b 72 75 62 79 2b 63 73 73 2d 65 78 74 72 61 73 2b 64 2b 64 61 72 74
                                                                                                                                                                                                                Data Ascii: /* http://prismjs.com/download.html?themes=prism&languages=markup+css+clike+javascript+abap+actionscript+ada+apacheconf+apl+applescript+asciidoc+aspnet+autoit+autohotkey+bash+basic+batch+c+brainfuck+bro+bison+csharp+cpp+coffeescript+ruby+css-extras+d+dart
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 52 45 50 4f 52 54 7c 52 45 53 55 4c 54 7c 53 49 4e 47 4c 45 7c 53 4f 52 54 45 44 7c 53 57 49 54 43 48 7c 53 59 4e 54 41 58 7c 54 41 52 47 45 54 7c 56 41 4c 55 45 53 7c 57 52 49 54 45 52 7c 41 53 53 45 52 54 7c 42 4c 4f 43 4b 53 7c 42 4f 55 4e 44 53 7c 42 55 46 46 45 52 7c 43 48 41 4e 47 45 7c 43 4f 4c 55 4d 4e 7c 43 4f 4d 4d 49 54 7c 43 4f 4e 43 41 54 7c 43 4f 50 49 45 53 7c 43 52 45 41 54 45 7c 44 44 4d 4d 59 59 7c 44 45 46 49 4e 45 7c 45 4e 44 49 41 4e 7c 45 53 43 41 50 45 7c 45 58 50 41 4e 44 7c 4b 45 52 4e 45 4c 7c 4c 41 59 4f 55 54 7c 4c 45 47 41 43 59 7c 4c 45 56 45 4c 53 7c 4d 4d 44 44 59 59 7c 4e 55 4d 42 45 52 7c 4f 55 54 50 55 54 7c 52 41 4e 47 45 53 7c 52 45 41 44 45 52 7c 52 45 54 55 52 4e 7c 53 43 52 45 45 4e 7c 53 45 41 52 43 48 7c 53 45 4c
                                                                                                                                                                                                                Data Ascii: REPORT|RESULT|SINGLE|SORTED|SWITCH|SYNTAX|TARGET|VALUES|WRITER|ASSERT|BLOCKS|BOUNDS|BUFFER|CHANGE|COLUMN|COMMIT|CONCAT|COPIES|CREATE|DDMMYY|DEFINE|ENDIAN|ESCAPE|EXPAND|KERNEL|LAYOUT|LEGACY|LEVELS|MMDDYY|NUMBER|OUTPUT|RANGES|READER|RETURN|SCREEN|SEARCH|SEL
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 65 6e 63 65 7c 52 47 42 20 63 6f 6c 6f 72 7c 73 63 72 69 70 74 7c 74 65 78 74 7c 63 65 6e 74 69 6d 65 74 72 65 73 7c 63 65 6e 74 69 6d 65 74 65 72 73 7c 66 65 65 74 7c 69 6e 63 68 65 73 7c 6b 69 6c 6f 6d 65 74 72 65 73 7c 6b 69 6c 6f 6d 65 74 65 72 73 7c 6d 65 74 72 65 73 7c 6d 65 74 65 72 73 7c 6d 69 6c 65 73 7c 79 61 72 64 73 7c 73 71 75 61 72 65 20 66 65 65 74 7c 73 71 75 61 72 65 20 6b 69 6c 6f 6d 65 74 72 65 73 7c 73 71 75 61 72 65 20 6b 69 6c 6f 6d 65 74 65 72 73 7c 73 71 75 61 72 65 20 6d 65 74 72 65 73 7c 73 71 75 61 72 65 20 6d 65 74 65 72 73 7c 73 71 75 61 72 65 20 6d 69 6c 65 73 7c 73 71 75 61 72 65 20 79 61 72 64 73 7c 63 75 62 69 63 20 63 65 6e 74 69 6d 65 74 72 65 73 7c 63 75 62 69 63 20 63 65 6e 74 69 6d 65 74 65 72 73 7c 63 75 62 69 63 20
                                                                                                                                                                                                                Data Ascii: ence|RGB color|script|text|centimetres|centimeters|feet|inches|kilometres|kilometers|metres|meters|miles|yards|square feet|square kilometres|square kilometers|square metres|square meters|square miles|square yards|cubic centimetres|cubic centimeters|cubic
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 61 6c 74 69 6d 65 7c 52 65 64 72 61 77 7c 52 45 47 5f 42 49 4e 41 52 59 7c 52 45 47 5f 44 57 4f 52 44 7c 52 45 47 5f 45 58 50 41 4e 44 5f 53 5a 7c 52 45 47 5f 4d 55 4c 54 49 5f 53 5a 7c 52 45 47 5f 53 5a 7c 52 65 67 69 6f 6e 7c 52 65 6c 61 74 69 76 65 7c 52 65 6e 61 6d 65 7c 52 65 70 6f 72 74 7c 52 65 73 69 7a 65 7c 52 65 73 74 6f 72 65 7c 52 65 74 72 79 7c 52 47 42 7c 53 63 72 65 65 6e 7c 53 65 63 6f 6e 64 73 7c 53 65 63 74 69 6f 6e 7c 53 65 72 69 61 6c 7c 53 65 74 4c 61 62 65 6c 7c 53 68 69 66 74 41 6c 74 54 61 62 7c 53 68 6f 77 7c 53 69 6e 67 6c 65 7c 53 6c 69 64 65 72 7c 53 6f 72 74 44 65 73 63 7c 53 74 61 6e 64 61 72 64 7c 73 74 61 74 69 63 7c 53 74 61 74 75 73 7c 53 74 61 74 75 73 42 61 72 7c 53 74 61 74 75 73 43 44 7c 73 74 72 69 6b 65 7c 53 74 79
                                                                                                                                                                                                                Data Ascii: altime|Redraw|REG_BINARY|REG_DWORD|REG_EXPAND_SZ|REG_MULTI_SZ|REG_SZ|Region|Relative|Rename|Report|Resize|Restore|Retry|RGB|Screen|Seconds|Section|Serial|SetLabel|ShiftAltTab|Show|Single|Slider|SortDesc|Standard|static|Status|StatusBar|StatusCD|strike|Sty
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 6e 7c 67 6f 74 6f 7c 69 64 6f 75 62 6c 65 7c 69 66 7c 69 66 6c 6f 61 74 7c 69 6d 6d 75 74 61 62 6c 65 7c 69 6d 70 6f 72 74 7c 69 6e 6f 75 74 7c 69 6e 74 7c 69 6e 74 65 72 66 61 63 65 7c 69 6e 76 61 72 69 61 6e 74 7c 69 72 65 61 6c 7c 6c 61 7a 79 7c 6c 6f 6e 67 7c 6d 61 63 72 6f 7c 6d 69 78 69 6e 7c 6d 6f 64 75 6c 65 7c 6e 65 77 7c 6e 6f 74 68 72 6f 77 7c 6e 75 6c 6c 7c 6f 75 74 7c 6f 76 65 72 72 69 64 65 7c 70 61 63 6b 61 67 65 7c 70 72 61 67 6d 61 7c 70 72 69 76 61 74 65 7c 70 72 6f 74 65 63 74 65 64 7c 70 75 62 6c 69 63 7c 70 75 72 65 7c 72 65 61 6c 7c 72 65 66 7c 72 65 74 75 72 6e 7c 73 63 6f 70 65 7c 73 68 61 72 65 64 7c 73 68 6f 72 74 7c 73 74 61 74 69 63 7c 73 74 72 75 63 74 7c 73 75 70 65 72 7c 73 77 69 74 63 68 7c 73 79 6e 63 68 72 6f 6e 69 7a 65
                                                                                                                                                                                                                Data Ascii: n|goto|idouble|if|ifloat|immutable|import|inout|int|interface|invariant|ireal|lazy|long|macro|mixin|module|new|nothrow|null|out|override|package|pragma|private|protected|public|pure|real|ref|return|scope|shared|short|static|struct|super|switch|synchronize
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 20 d1 82 d0 be d0 bc d1 83 20 d0 b6 d0 b5 7c d0 9a d0 b0 d0 b4 d0 b0 7c d0 9a d0 b0 d0 b4 7c d0 9a d0 be d0 b3 d0 b0 d1 82 d0 be 7c d0 9a d0 be d0 b3 d0 b4 d0 b0 7c d0 9a d0 be d0 bb d0 b8 7c d0 9b d3 99 d0 ba d0 b8 d0 bd 7c d0 9b d0 b5 d0 ba d0 b8 d0 bd 7c d0 9d d3 99 d1 82 d0 b8 d2 97 d3 99 d0 b4 d3 99 7c d0 9d d0 b5 d1 85 d0 b0 d0 b9 7c d0 9d d0 be 7c d0 9e d0 bd d0 b4 d0 b0 7c d0 9f d1 80 d0 b8 d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bc d0 be 2c 20 d1 89 d0 be 7c d0 9f d1 80 d0 b8 d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bc d0 be 7c d0 9f d1 83 d1 81 d1 82 d1 8c 7c d0 a2 d0 b0 d0 ba d0 b6 d0 b5 7c d0 a2 d0 b0 7c d0 a2 d0 be d0 b3 d0 b4 d0 b0 7c d0 a2 d0 be d0 b4 d1 96 7c d0 a2 d0 be 7c d0 a3 d0 bd d0 b4 d0 b0 7c d2 ba d3 99 d0 bc 7c d0 af d0 ba d1 89 d0 be 7c d7 90
                                                                                                                                                                                                                Data Ascii: ||||||||||||, |||||||||||
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 3a 2f 28 5e 7c 5b 5e 2d 5d 29 5c 62 28 3f 3a 61 66 74 65 72 7c 62 65 66 6f 72 65 7c 63 61 72 72 79 20 6f 75 74 7c 63 68 65 63 6b 7c 63 6f 6e 74 69 6e 75 65 20 74 68 65 20 61 63 74 69 6f 6e 7c 64 65 66 69 6e 69 74 69 6f 6e 28 3f 3d 20 2a 3a 29 7c 64 6f 20 6e 6f 74 68 69 6e 67 7c 65 6c 73 65 7c 65 6e 64 20 28 3f 3a 69 66 7c 75 6e 6c 65 73 73 7c 74 68 65 20 73 74 6f 72 79 29 7c 65 76 65 72 79 20 74 75 72 6e 7c 69 66 7c 69 6e 63 6c 75 64 65 7c 69 6e 73 74 65 61 64 28 3f 3a 20 6f 66 29 3f 7c 6c 65 74 7c 6d 6f 76 65 7c 6e 6f 7c 6e 6f 77 7c 6f 74 68 65 72 77 69 73 65 7c 72 65 70 65 61 74 7c 72 65 70 6f 72 74 7c 72 65 73 75 6d 65 20 74 68 65 20 73 74 6f 72 79 7c 72 75 6c 65 20 66 6f 72 7c 72 75 6e 6e 69 6e 67 20 74 68 72 6f 75 67 68 7c 73 61 79 28 3f 3a 69 6e 67
                                                                                                                                                                                                                Data Ascii: :/(^|[^-])\b(?:after|before|carry out|check|continue the action|definition(?= *:)|do nothing|else|end (?:if|unless|the story)|every turn|if|include|instead(?: of)?|let|move|no|now|otherwise|repeat|report|resume the story|rule for|running through|say(?:ing
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 20 5d 2a 5c 32 29 7b 32 2c 7d 28 3f 3d 5c 73 2a 24 29 2f 6d 2c 6c 6f 6f 6b 62 65 68 69 6e 64 3a 21 30 2c 61 6c 69 61 73 3a 22 70 75 6e 63 74 75 61 74 69 6f 6e 22 7d 2c 6c 69 73 74 3a 7b 70 61 74 74 65 72 6e 3a 2f 28 5e 5c 73 2a 29 28 3f 3a 5b 2a 2b 2d 5d 7c 5c 64 2b 5c 2e 29 28 3f 3d 5b 5c 74 20 5d 2e 29 2f 6d 2c 6c 6f 6f 6b 62 65 68 69 6e 64 3a 21 30 2c 61 6c 69 61 73 3a 22 70 75 6e 63 74 75 61 74 69 6f 6e 22 7d 2c 22 75 72 6c 2d 72 65 66 65 72 65 6e 63 65 22 3a 7b 70 61 74 74 65 72 6e 3a 2f 21 3f 5c 5b 5b 5e 5c 5d 5d 2b 5c 5d 3a 5b 5c 74 20 5d 2b 28 3f 3a 5c 53 2b 7c 3c 28 3f 3a 5c 5c 2e 7c 5b 5e 3e 5c 5c 5d 29 2b 3e 29 28 3f 3a 5b 5c 74 20 5d 2b 28 3f 3a 22 28 3f 3a 5c 5c 2e 7c 5b 5e 22 5c 5c 5d 29 2a 22 7c 27 28 3f 3a 5c 5c 2e 7c 5b 5e 27 5c 5c 5d 29
                                                                                                                                                                                                                Data Ascii: ]*\2){2,}(?=\s*$)/m,lookbehind:!0,alias:"punctuation"},list:{pattern:/(^\s*)(?:[*+-]|\d+\.)(?=[\t ].)/m,lookbehind:!0,alias:"punctuation"},"url-reference":{pattern:/!?\[[^\]]+\]:[\t ]+(?:\S+|<(?:\\.|[^>\\])+>)(?:[\t ]+(?:"(?:\\.|[^"\\])*"|'(?:\\.|[^'\\])
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 70 6c 69 63 61 74 65 73 7c 73 74 72 69 6e 67 41 72 72 61 79 52 65 6d 6f 76 65 45 78 61 63 74 7c 73 74 72 69 6e 67 41 72 72 61 79 54 6f 53 74 72 69 6e 67 7c 73 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 41 72 72 61 79 7c 73 74 72 69 70 7c 73 74 72 69 70 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 7c 73 74 72 6f 6b 65 7c 73 75 62 64 41 75 74 6f 50 72 6f 6a 65 63 74 69 6f 6e 7c 73 75 62 64 43 6c 65 61 6e 54 6f 70 6f 6c 6f 67 79 7c 73 75 62 64 43 6f 6c 6c 61 70 73 65 7c 73 75 62 64 44 75 70 6c 69 63 61 74 65 41 6e 64 43 6f 6e 6e 65 63 74 7c 73 75 62 64 45 64 69 74 55 56 7c 73 75 62 64 4c 69 73 74 43 6f 6d 70 6f 6e 65 6e 74 43 6f 6e 76 65 72 73 69 6f 6e 7c 73 75 62 64 4d 61 70 43 75 74 7c 73 75 62 64 4d 61 70 53 65 77 4d 6f 76 65 7c 73 75 62 64 4d 61 74 63 68 54 6f
                                                                                                                                                                                                                Data Ascii: plicates|stringArrayRemoveExact|stringArrayToString|stringToStringArray|strip|stripPrefixFromName|stroke|subdAutoProjection|subdCleanTopology|subdCollapse|subdDuplicateAndConnect|subdEditUV|subdListComponentConversion|subdMapCut|subdMapSewMove|subdMatchTo
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16384INData Raw: 69 6e 61 6c 6c 79 7c 40 74 68 72 6f 77 7c 40 73 79 6e 74 68 65 73 69 7a 65 7c 40 64 79 6e 61 6d 69 63 7c 40 73 65 6c 65 63 74 6f 72 29 5c 62 2f 2c 73 74 72 69 6e 67 3a 2f 28 22 7c 27 29 28 5c 5c 28 3f 3a 5c 72 5c 6e 7c 5b 5c 73 5c 53 5d 29 7c 28 3f 21 5c 31 29 5b 5e 5c 5c 5c 72 5c 6e 5d 29 2a 5c 31 7c 40 22 28 5c 5c 28 3f 3a 5c 72 5c 6e 7c 5b 5c 73 5c 53 5d 29 7c 5b 5e 22 5c 5c 5c 72 5c 6e 5d 29 2a 22 2f 2c 6f 70 65 72 61 74 6f 72 3a 2f 2d 5b 2d 3e 5d 3f 7c 5c 2b 5c 2b 3f 7c 21 3d 3f 7c 3c 3c 3f 3d 3f 7c 3e 3e 3f 3d 3f 7c 3d 3d 3f 7c 26 26 3f 7c 5c 7c 5c 7c 3f 7c 5b 7e 5e 25 3f 2a 5c 2f 40 5d 2f 7d 29 3b 0a 50 72 69 73 6d 2e 6c 61 6e 67 75 61 67 65 73 2e 6f 63 61 6d 6c 3d 7b 63 6f 6d 6d 65 6e 74 3a 2f 5c 28 5c 2a 5b 5c 73 5c 53 5d 2a 3f 5c 2a 5c 29 2f 2c
                                                                                                                                                                                                                Data Ascii: inally|@throw|@synthesize|@dynamic|@selector)\b/,string:/("|')(\\(?:\r\n|[\s\S])|(?!\1)[^\\\r\n])*\1|@"(\\(?:\r\n|[\s\S])|[^"\\\r\n])*"/,operator:/-[->]?|\+\+?|!=?|<<?=?|>>?=?|==?|&&?|\|\|?|[~^%?*\/@]/});Prism.languages.ocaml={comment:/\(\*[\s\S]*?\*\)/,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                75192.168.2.849802204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC607OUTGET /wp-content/themes/wise-mag/js/jquery.prettyPhoto.min.js HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 21293
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16041INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 20 68 61 73 68 74 61 67 3d 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 70 72 65 74 74 79 50 68 6f 74 6f 22 29 3f 64 65 63 6f 64 65 55 52 49 28 61 2e 73 75 62 73 74 72 69 6e 67 28 61 2e 69 6e 64 65 78 4f 66 28 22 23 70 72 65 74 74 79 50 68 6f 74 6f 22 29 2b 31 2c 61 2e 6c 65 6e 67 74 68 29 29 3a 21 31 2c 68 61 73 68 74 61 67 26 26 28 68 61 73 68 74 61 67 3d 68 61 73 68 74 61 67 2e 72 65 70 6c 61 63 65 28 2f 3c 7c 3e 2f 67 2c 22 22 29 29 2c 68 61 73 68 74 61 67 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 65 52 65 6c 26 26 28 6c 6f 63
                                                                                                                                                                                                                Data Ascii: !function(a){function b(){var a=location.href;return hashtag=-1!==a.indexOf("#prettyPhoto")?decodeURI(a.substring(a.indexOf("#prettyPhoto")+1,a.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function c(){"undefined"!=typeof theRel&&(loc
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC5252INData Raw: 68 74 29 2c 6d 6f 76 69 65 5f 69 64 3d 65 28 22 76 22 2c 70 70 5f 69 6d 61 67 65 73 5b 73 65 74 5f 70 6f 73 69 74 69 6f 6e 5d 29 2c 22 22 3d 3d 6d 6f 76 69 65 5f 69 64 26 26 28 6d 6f 76 69 65 5f 69 64 3d 70 70 5f 69 6d 61 67 65 73 5b 73 65 74 5f 70 6f 73 69 74 69 6f 6e 5d 2e 73 70 6c 69 74 28 22 79 6f 75 74 75 2e 62 65 2f 22 29 2c 6d 6f 76 69 65 5f 69 64 3d 6d 6f 76 69 65 5f 69 64 5b 31 5d 2c 6d 6f 76 69 65 5f 69 64 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3e 30 26 26 28 6d 6f 76 69 65 5f 69 64 3d 6d 6f 76 69 65 5f 69 64 2e 73 75 62 73 74 72 28 30 2c 6d 6f 76 69 65 5f 69 64 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 29 2c 6d 6f 76 69 65 5f 69 64 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 3e 30 26 26 28 6d 6f 76 69 65 5f 69 64 3d 6d 6f 76 69 65 5f 69 64 2e 73 75
                                                                                                                                                                                                                Data Ascii: ht),movie_id=e("v",pp_images[set_position]),""==movie_id&&(movie_id=pp_images[set_position].split("youtu.be/"),movie_id=movie_id[1],movie_id.indexOf("?")>0&&(movie_id=movie_id.substr(0,movie_id.indexOf("?"))),movie_id.indexOf("&")>0&&(movie_id=movie_id.su


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                76192.168.2.849804104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC747OUTGET /js/moment-2.24.0.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:07 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"83ea3fe8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3373
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:07 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6ce0d1741bd-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC178INData Raw: 37 62 30 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74
                                                                                                                                                                                                                Data Ascii: 7b0c!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use st
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 72 69 63 74 22 3b 76 61 72 20 65 2c 69 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                Data Ascii: rict";var e,i;function c(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e){retur
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 3d 3d 3d 74 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 62 69 67 48 6f 75 72 29 2c 6e 75 6c 6c 21 3d 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 26 26 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 65 29 29 72 65 74 75 72 6e 20 73 3b 65 2e 5f 69 73 56 61 6c 69 64 3d 73 7d 72 65 74 75 72 6e 20 65 2e 5f 69 73 56 61 6c 69 64 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 79 28 4e 61 4e 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 5f 28 67 28 74 29 2c 65 29 3a 67 28 74 29 2e 75 73 65 72 49 6e 76 61 6c 69 64 61 74 65 64 3d 21 30 2c 74 7d 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 3a 66 75 6e 63 74
                                                                                                                                                                                                                Data Ascii: ===t.unusedTokens.length&&void 0===t.bigHour),null!=Object.isFrozen&&Object.isFrozen(e))return s;e._isValid=s}return e._isValid}function p(e){var t=y(NaN);return null!=e?_(g(t),e):g(t).userInvalidated=!0,t}i=Array.prototype.some?Array.prototype.some:funct
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 44 65 70 72 65 63 61 74 69 6f 6e 20 77 61 72 6e 69 6e 67 3a 20 22 2b 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 72 29 7b 76 61 72 20 61 3d 21 30 3b 72 65 74 75 72 6e 20 5f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 63 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 26 26 63 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 28 6e 75 6c 6c 2c 69 29 2c 61 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 69 66 28 65 3d 22 22 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                                                                                                                                                                                Data Ascii: "undefined"!=typeof console&&console.warn&&console.warn("Deprecation warning: "+e)}function n(i,r){var a=!0;return _(function(){if(null!=c.deprecationHandler&&c.deprecationHandler(null,i),a){for(var e,t=[],n=0;n<arguments.length;n++){if(e="","object"==typ
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 61 72 20 73 3d 22 22 2b 4d 61 74 68 2e 61 62 73 28 65 29 2c 69 3d 74 2d 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 28 30 3c 3d 65 3f 6e 3f 22 2b 22 3a 22 22 3a 22 2d 22 29 2b 4d 61 74 68 2e 70 6f 77 28 31 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 69 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 28 31 29 2b 73 7d 76 61 72 20 4e 3d 2f 28 5c 5b 5b 5e 5c 5b 5d 2a 5c 5d 29 7c 28 5c 5c 29 3f 28 5b 48 68 5d 6d 6d 28 73 73 29 3f 7c 4d 6f 7c 4d 4d 3f 4d 3f 4d 3f 7c 44 6f 7c 44 44 44 6f 7c 44 44 3f 44 3f 44 3f 7c 64 64 64 3f 64 3f 7c 64 6f 3f 7c 77 5b 6f 7c 77 5d 3f 7c 57 5b 6f 7c 57 5d 3f 7c 51 6f 3f 7c 59 59 59 59 59 59 7c 59 59 59 59 59 7c 59 59 59 59 7c 59 59 7c 67 67 28 67 67 67 3f 29 3f 7c 47 47 28 47 47 47 3f 29 3f 7c 65 7c 45 7c 61 7c 41 7c 68
                                                                                                                                                                                                                Data Ascii: ar s=""+Math.abs(e),i=t-s.length;return(0<=e?n?"+":"":"-")+Math.pow(10,Math.max(0,i)).toString().substr(1)+s}var N=/(\[[^\[]*\])|(\\)?([Hh]mm(ss)?|Mo|MM?M?M?|Do|DDDo|DD?D?D?|ddd?d?|do?|w[o|w]?|W[o|W]?|Qo?|YYYYYY|YYYYY|YYYY|YY|gg(ggg?)?|GG(GGG?)?|e|E|a|A|h
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 30 37 5c 75 46 46 31 30 2d 5c 75 46 46 45 46 5d 7b 31 2c 32 35 36 7d 7c 5b 5c 75 30 36 30 30 2d 5c 75 30 36 46 46 5c 2f 5d 7b 31 2c 32 35 36 7d 28 5c 73 2a 3f 5b 5c 75 30 36 30 30 2d 5c 75 30 36 46 46 5d 7b 31 2c 32 35 36 7d 29 7b 31 2c 32 7d 2f 69 2c 6f 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 6e 2c 73 29 7b 6f 65 5b 65 5d 3d 62 28 6e 29 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 73 3f 73 3a 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6d 28 6f 65 2c 65 29 3f 6f 65 5b 65 5d 28 74 2e 5f 73 74 72 69 63 74 2c 74 2e 5f 6c 6f 63 61 6c 65 29 3a 6e 65 77 20 52 65 67 45 78 70 28 68 65 28 65 2e 72 65 70 6c
                                                                                                                                                                                                                Data Ascii: uF900-\uFDCF\uFDF0-\uFF07\uFF10-\uFFEF]{1,256}|[\u0600-\u06FF\/]{1,256}(\s*?[\u0600-\u06FF]{1,256}){1,2}/i,oe={};function ue(e,n,s){oe[e]=b(n)?n:function(e,t){return e&&s?s:n}}function le(e,t){return m(oe,e)?oe[e](t._strict,t._locale):new RegExp(he(e.repl
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 78 65 28 74 68 69 73 2c 74 2c 65 29 2c 63 2e 75 70 64 61 74 65 4f 66 66 73 65 74 28 74 68 69 73 2c 6e 29 2c 74 68 69 73 29 3a 62 65 28 74 68 69 73 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 56 61 6c 69 64 28 29 3f 65 2e 5f 64 5b 22 67 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 74 5d 28 29 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 74 2c 6e 29 7b 65 2e 69 73 56 61 6c 69 64 28 29 26 26 21 69 73 4e 61 4e 28 6e 29 26 26 28 22 46 75 6c 6c 59 65 61 72 22 3d 3d 3d 74 26 26 44 65 28 65 2e 79 65 61 72 28 29 29 26 26 31 3d 3d 3d 65 2e 6d 6f 6e 74 68 28 29 26 26 32 39 3d 3d 3d 65
                                                                                                                                                                                                                Data Ascii: n function(e){return null!=e?(xe(this,t,e),c.updateOffset(this,n),this):be(this,t)}}function be(e,t){return e.isValid()?e._d["get"+(e._isUTC?"UTC":"")+t]():NaN}function xe(e,t,n){e.isValid()&&!isNaN(n)&&("FullYear"===t&&De(e.year())&&1===e.month()&&29===e
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 65 74 75 72 6e 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 69 66 28 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 74 29 29 74 3d 44 28 74 29 3b 65 6c 73 65 20 69 66 28 21 68 28 74 3d 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 6f 6e 74 68 73 50 61 72 73 65 28 74 29 29 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 6e 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 64 61 74 65 28 29 2c 50 65 28 65 2e 79 65 61 72 28 29 2c 74 29 29 2c 65 2e 5f 64 5b 22 73 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 22 4d 6f 6e 74 68 22 5d 28 74 2c 6e 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 52 65 28 74 68 69 73 2c 65 29 2c 63 2e 75 70 64 61 74 65 4f 66 66 73 65 74
                                                                                                                                                                                                                Data Ascii: eturn e;if("string"==typeof t)if(/^\d+$/.test(t))t=D(t);else if(!h(t=e.localeData().monthsParse(t)))return e;return n=Math.min(e.date(),Pe(e.year(),t)),e._d["set"+(e._isUTC?"UTC":"")+"Month"](t,n),e}function Ue(e){return null!=e?(Re(this,e),c.updateOffset
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 65 2e 64 61 79 4f 66 59 65 61 72 28 29 2d 72 2d 31 29 2f 37 29 2b 31 3b 72 65 74 75 72 6e 20 61 3c 31 3f 73 3d 61 2b 41 65 28 69 3d 65 2e 79 65 61 72 28 29 2d 31 2c 74 2c 6e 29 3a 61 3e 41 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 3f 28 73 3d 61 2d 41 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 2c 69 3d 65 2e 79 65 61 72 28 29 2b 31 29 3a 28 69 3d 65 2e 79 65 61 72 28 29 2c 73 3d 61 29 2c 7b 77 65 65 6b 3a 73 2c 79 65 61 72 3a 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 56 65 28 65 2c 74 2c 6e 29 2c 69 3d 56 65 28 65 2b 31 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 28 53 65 28 65 29 2d 73 2b 69 29 2f 37 7d 49 28 22 77 22 2c 5b 22 77 77 22 2c 32 5d 2c 22 77 6f 22 2c 22 77 65 65 6b 22 29 2c 49 28 22 57 22 2c 5b 22 57 57
                                                                                                                                                                                                                Data Ascii: e.dayOfYear()-r-1)/7)+1;return a<1?s=a+Ae(i=e.year()-1,t,n):a>Ae(e.year(),t,n)?(s=a-Ae(e.year(),t,n),i=e.year()+1):(i=e.year(),s=a),{week:s,year:i}}function Ae(e,t,n){var s=Ve(e,t,n),i=Ve(e+1,t,n);return(Se(e)-s+i)/7}I("w",["ww",2],"wo","week"),I("W",["WW
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 65 3d 22 53 75 5f 4d 6f 5f 54 75 5f 57 65 5f 54 68 5f 46 72 5f 53 61 22 2e 73 70 6c 69 74 28 22 5f 22 29 3b 76 61 72 20 71 65 3d 61 65 3b 76 61 72 20 4a 65 3d 61 65 3b 76 61 72 20 42 65 3d 61 65 3b 66 75 6e 63 74 69 6f 6e 20 51 65 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 76 61 72 20 74 2c 6e 2c 73 2c 69 2c 72 2c 61 3d 5b 5d 2c 6f 3d 5b 5d 2c 75 3d 5b 5d 2c 6c 3d 5b 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 37 3b 74 2b 2b 29 6e 3d 79 28 5b 32 65 33 2c 31 5d 29 2e 64 61 79 28 74 29 2c 73 3d 74 68 69 73 2e 77 65 65 6b 64 61 79 73 4d 69 6e 28 6e 2c 22 22 29 2c 69 3d 74 68 69 73 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 28 6e 2c 22 22 29 2c 72 3d 74 68 69 73 2e 77 65 65 6b 64
                                                                                                                                                                                                                Data Ascii: e="Su_Mo_Tu_We_Th_Fr_Sa".split("_");var qe=ae;var Je=ae;var Be=ae;function Qe(){function e(e,t){return t.length-e.length}var t,n,s,i,r,a=[],o=[],u=[],l=[];for(t=0;t<7;t++)n=y([2e3,1]).day(t),s=this.weekdaysMin(n,""),i=this.weekdaysShort(n,""),r=this.weekd


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                77192.168.2.849806104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:06 UTC750OUTGET /js/donation/parsley.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:07 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"f28a3ee8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3373
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:07 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6ce3d1e43dd-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC178INData Raw: 37 62 30 63 0d 0a 2f 2a 21 20 50 61 72 73 6c 65 79 2e 6a 73 20 2d 20 56 65 72 73 69 6f 6e 20 32 2e 38 2e 31 20 2d 20 62 75 69 6c 74 20 53 61 74 2c 20 46 65 62 20 33 72 64 20 32 30 31 38 2c 20 32 3a 32 37 20 70 6d 20 2d 20 68 74 74 70 3a 2f 2f 70 61 72 73 6c 65 79 6a 73 2e 6f 72 67 20 2d 20 47 75 69 6c 6c 61 75 6d 65 20 50 6f 74 69 65 72 20 2d 20 3c 67 75 69 6c 6c 61 75 6d 65 40 77 69 73 65 6d 62 6c 79 2e 63 6f 6d 3e 20 2d 20 4d 61 72 63 2d 41 6e 64 72 65 20 4c 61 66 6f 72 74 75 6e 65 20 2d 20 3c 70 65 74 72 6f 73 65 6c 69 6e 75
                                                                                                                                                                                                                Data Ascii: 7b0c/*! Parsley.js - Version 2.8.1 - built Sat, Feb 3rd 2018, 2:27 pm - http://parsleyjs.org - Guillaume Potier - <guillaume@wisembly.com> - Marc-Andre Lafortune - <petroselinu
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 6d 40 6d 61 72 63 2d 61 6e 64 72 65 2e 63 61 3e 20 2d 20 4d 49 54 20 4c 69 63 65 6e 73 65 64 20 2a 2f 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 6f 43 6f 6e 73 75 6d 61 62 6c 65 41 72 72 61 79 28 65 29 20 7b 20 69 66 20 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 20 7b 20 66 6f 72 20 28 76 61 72 20 74 20 3d 20 30 2c 20 69 20 3d 20 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 20 74 20 3c 20 65 2e 6c 65 6e 67 74 68 3b 20 74 2b 2b 29 69 5b 74 5d 20 3d 20 65 5b 74 5d 3b 20 72 65 74 75 72 6e 20 69 20 7d 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 20 7d 20 76 61 72 20 5f 73 6c 69 63 65 20 3d 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2c 20 5f 73 6c 69 63 65 64 54 6f 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                Data Ascii: m@marc-andre.ca> - MIT Licensed */function _toConsumableArray(e) { if (Array.isArray(e)) { for (var t = 0, i = Array(e.length); t < e.length; t++)i[t] = e[t]; return i } return Array.from(e) } var _slice = Array.prototype.slice, _slicedToArray = functio
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 2c 20 65 2e 61 70 70 6c 79 28 74 20 7c 7c 20 4d 2c 20 69 29 20 7d 29 2c 20 65 2e 70 61 72 73 6c 65 79 41 64 61 70 74 65 64 43 61 6c 6c 62 61 63 6b 20 7d 20 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 20 7b 20 72 65 74 75 72 6e 20 30 20 3d 3d 3d 20 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 44 2c 20 30 29 20 3f 20 65 2e 73 75 62 73 74 72 28 44 2e 6c 65 6e 67 74 68 29 20 3a 20 65 20 7d 0d 0a 2f 2a 20 69 6e 70 75 74 65 76 65 6e 74 20 2d 20 41 6c 6c 65 76 69 61 74 65 20 62 72 6f 77 73 65 72 20 62 75 67 73 20 66 6f 72 20 69 6e 70 75 74 20 65 76 65 6e 74 73 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 72 63 61 6e 64 72 65 2f 69 6e 70 75 74 65 76 65 6e 74 20 2d 20 76 65 72 73 69 6f 6e 20 76 30 2e 30 2e 33 20 2d 20 28 62 75 69 6c 74 20 54 68
                                                                                                                                                                                                                Data Ascii: , e.apply(t || M, i) }), e.parsleyAdaptedCallback } function i(e) { return 0 === e.lastIndexOf(D, 0) ? e.substr(D.length) : e }/* inputevent - Alleviate browser bugs for input events - https://github.com/marcandre/inputevent - version v0.0.3 - (built Th
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 66 6f 72 28 6e 20 69 6e 20 69 29 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 64 65 6c 65 74 65 20 69 5b 6e 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 69 3b 66 6f 72 28 73 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 73 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 72 3d 73 5b 6e 5d 2c 72 26 26 72 2e 73 70 65 63 69 66 69 65 64 26 26 61 2e 74 65 73 74 28 72 2e 6e 61 6d 65 29 26 26 28 69 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 72 2e 6e 61 6d 65 2e 73 6c 69 63 65 28 74 2e 6c 65 6e 67 74 68 29 29 5d 3d 74 68 69 73 2e 64 65 73 65 72 69 61 6c 69 7a 65 56 61 6c 75 65 28 72 2e 76 61 6c 75 65 29 29 3b 72 65 74 75 72 6e 20 69 7d 2c 63 68 65 63 6b 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 68 61 73
                                                                                                                                                                                                                Data Ascii: for(n in i)i.hasOwnProperty(n)&&delete i[n];if(!e)return i;for(s=e.attributes,n=s.length;n--;)r=s[n],r&&r.specified&&a.test(r.name)&&(i[this.camelize(r.name.slice(t.length))]=this.deserializeValue(r.value));return i},checkAttr:function(e,t,i){return e.has
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 72 7c 7c 53 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 21 3d 3d 73 7c 7c 53 2e 67 65 74 44 61 74 65 28 29 21 3d 3d 61 3f 6e 75 6c 6c 3a 53 7d 2c 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 69 6e 74 65 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 6e 75 6c 6c 3a 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7d 2c 6e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 73 4e 61 4e 28 65 29 29 74 68 72 6f 77 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 29 7d 2c 22 62 6f 6f 6c 65 61 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 2f 5e 5c 73 2a 66 61 6c 73 65 5c 73 2a 24 2f 69 2e 74 65 73 74 28 65 29 7d 2c 6f 62 6a
                                                                                                                                                                                                                Data Ascii: r||S.getMonth()+1!==s||S.getDate()!==a?null:S},string:function(e){return e},integer:function(e){return isNaN(e)?null:parseInt(e,10)},number:function(e){if(isNaN(e))throw null;return parseFloat(e)},"boolean":function(e){return!/^\s*false\s*$/i.test(e)},obj
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 65 64 3a 22 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 68 69 64 64 65 6e 5d 22 2c 70 72 69 6f 72 69 74 79 45 6e 61 62 6c 65 64 3a 21 30 2c 6d 75 6c 74 69 70 6c 65 3a 6e 75 6c 6c 2c 67 72 6f 75 70 3a 6e 75 6c 6c 2c 75 69 45 6e 61 62 6c 65 64 3a 21 30 2c 76 61 6c 69 64 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 3a 33 2c 66 6f 63 75 73 3a 22 66 69 72 73 74 22 2c 74 72 69 67 67 65 72 3a 21 31 2c 74 72 69 67 67 65 72 41 66 74 65 72 46 61 69 6c 75 72 65 3a 22 69 6e 70 75 74 22 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 70 61 72 73 6c 65 79 2d 65 72 72 6f 72 22 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a
                                                                                                                                                                                                                Data Ascii: ed:"input[type=button], input[type=submit], input[type=reset], input[type=hidden]",priorityEnabled:!0,multiple:null,group:null,uiEnabled:!0,validationThreshold:3,focus:"first",trigger:!1,triggerAfterFailure:"input",errorClass:"parsley-error",successClass:
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 6e 65 72 73 5b 65 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 75 6e 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 75 6e 73 75 62 73 63 72 69 62 65 54 6f 28 74 68 69 73 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 74 3d 74 7c 7c 74 68 69 73 3b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 26 26 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3b 69 66 28 72 29 66 6f 72 28 76 61 72 20 73 3d 72 2e 6c 65 6e 67 74 68 3b 73 2d 2d 3b 29 69 66 28 6e 3d 72 5b 73 5d 2e 63 61 6c 6c 28 74 2c 74 2c 69 29 2c 6e 3d 3d 3d 21 31 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 21 74 68 69 73 2e 70 61 72 65 6e 74 7c 7c 74 68 69 73
                                                                                                                                                                                                                Data Ascii: ners[e];return this},unsubscribe:function(t,i){e.unsubscribeTo(this,t.toLowerCase())},trigger:function(e,t,i){t=t||this;var n,r=this._listeners&&this._listeners[e];if(r)for(var s=r.length;s--;)if(n=r[s].call(t,t,i),n===!1)return n;return!this.parent||this
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 64 61 74 65 44 61 74 65 26 26 69 2e 5f 69 73 44 61 74 65 49 6e 70 75 74 28 29 29 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3d 61 2e 70 61 72 73 65 2e 64 61 74 65 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 6e 75 6c 6c 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 74 68 69 73 2e 76 61 6c 69 64 61 74 65 44 61 74 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 74 68 69 73 2e 76 61 6c 69 64 61 74 65 4e 75 6d 62 65 72 29 72 65 74 75 72 6e 21 69 73 4e 61 4e 28 65 29 26 26 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 74 68 69 73 2e 76 61 6c 69 64 61 74 65 4e 75 6d 62 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29
                                                                                                                                                                                                                Data Ascii: dateDate&&i._isDateInput())return arguments[0]=a.parse.date(arguments[0]),null!==arguments[0]&&this.validateDate.apply(this,arguments);if(this.validateNumber)return!isNaN(e)&&(arguments[0]=parseFloat(arguments[0]),this.validateNumber.apply(this,arguments)
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 28 5b 61 2d 7a 41 2d 5a 5d 7c 5c 64 7c 2d 7c 5f 7c 7e 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 2a 28 5b 61 2d 7a 41 2d 5a 5d 7c 5c 64 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 29 29 5c 2e 29 2b 28 28 5b 61 2d 7a 41 2d 5a 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 7c 28 28 5b 61 2d 7a 41 2d 5a 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d
                                                                                                                                                                                                                Data Ascii: F900-\uFDCF\uFDF0-\uFFEF])([a-zA-Z]|\d|-|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])*([a-zA-Z]|\d|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])))\.)+(([a-zA-Z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(([a-zA-Z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF]
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 6e 74 54 79 70 65 3a 65 2e 6c 65 6e 67 74 68 3c 3d 32 3f 22 73 74 72 69 6e 67 22 3a 5b 22 73 74 72 69 6e 67 22 2c 22 73 74 72 69 6e 67 22 5d 2c 70 72 69 6f 72 69 74 79 3a 33 30 7d 7d 3b 70 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 63 61 74 61 6c 6f 67 3d 74 2c 74 68 69 73 2e 76 61 6c 69 64 61 74 6f 72 73 3d 5f 65 78 74 65 6e 64 73 28 7b 7d 2c 74 68 69 73 2e 76 61 6c 69 64 61 74 6f 72 73 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 68 69 73 2e 61 64 64 56 61 6c 69 64 61 74 6f 72 28 69 2c 65 5b 69 5d 2e 66 6e 2c 65 5b 69 5d 2e 70 72 69 6f 72 69 74 79 29 3b 77 69 6e 64 6f 77 2e 50 61 72 73 6c 65 79 2e 74 72 69 67 67 65 72 28 22 70 61 72 73 6c 65 79 3a 76 61 6c 69 64 61 74 6f 72 3a 69
                                                                                                                                                                                                                Data Ascii: ntType:e.length<=2?"string":["string","string"],priority:30}};p.prototype={init:function(e,t){this.catalog=t,this.validators=_extends({},this.validators);for(var i in e)this.addValidator(i,e[i].fn,e[i].priority);window.Parsley.trigger("parsley:validator:i


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                78192.168.2.849808104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC760OUTGET /js/donation/functions.js?v=1.59.45.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:07 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Content-Length: 2638
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                Cf-Polished: origSize=3687
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "bae4c21a5579da1:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Mon, 18 Mar 2024 16:55:38 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 750
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:07 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6ce3c5d8c1b-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC121INData Raw: 76 61 72 20 63 68 61 72 61 63 74 65 72 4c 69 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 2c 6d 65 73 73 61 67 65 2c 6d 61 78 43 68 61 72 29 7b 24 28 69 6e 70 75 74 29 2e 6b 65 79 75 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 61 78 3d 6d 61 78 43 68 61 72 2c 6c 65 6e 3d 24 28 69 6e 70 75 74 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 2c 63 68
                                                                                                                                                                                                                Data Ascii: var characterLimit=function(input,message,maxChar){$(input).keyup(function(){var max=maxChar,len=$(input).val().length,ch
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 3b 69 66 28 6c 65 6e 3e 3d 6d 61 78 29 7b 24 28 6d 65 73 73 61 67 65 29 2e 74 65 78 74 28 27 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 6c 69 6d 69 74 27 29 3b 7d 0a 65 6c 73 65 7b 63 68 3d 6d 61 78 2d 6c 65 6e 3b 24 28 6d 65 73 73 61 67 65 29 2e 74 65 78 74 28 63 68 2b 27 20 63 68 61 72 61 63 74 65 72 73 20 6c 65 66 74 27 29 3b 7d 7d 29 3b 7d 3b 76 61 72 20 6e 75 6d 62 65 72 57 69 74 68 43 6f 6d 6d 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 29 7b 69 66 28 6e 75 6d 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 75 6d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 22 22 3b 72 65 74 75 72 6e 20 6e 75 6d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 42 28 3f 3d 28 5c 64 7b 33 7d 29 2b 28 3f
                                                                                                                                                                                                                Data Ascii: ;if(len>=max){$(message).text('You have reached the character limit');}else{ch=max-len;$(message).text(ch+' characters left');}});};var numberWithCommas=function(num){if(num===null||num===undefined)return "";return num.toString().replace(/\B(?=(\d{3})+(?
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1148INData Raw: 78 74 45 6d 61 69 6c 27 29 2e 76 61 6c 28 64 75 6d 6d 79 45 6d 61 69 6c 29 3b 7d 29 3b 24 28 27 23 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 5a 69 70 43 6f 64 65 27 29 2e 6f 6e 28 27 69 6e 70 75 74 2c 20 63 68 61 6e 67 65 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 75 6d 6d 79 45 6d 61 69 6c 3d 67 65 74 46 69 72 73 74 4e 61 6d 65 28 29 2b 27 2d 27 2b 67 65 74 4c 61 73 74 4e 61 6d 65 28 29 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 27 27 29 2b 73 75 66 66 69 78 3b 24 28 27 23 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 45 6d 61 69 6c 27 29 2e 76 61 6c 28 64 75 6d 6d 79 45 6d 61 69 6c 29 3b 7d 29 3b 24 28 27 23 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 49 6e 74
                                                                                                                                                                                                                Data Ascii: xtEmail').val(dummyEmail);});$('#cphDonationForm_txtZipCode').on('input, change',function(){dummyEmail=getFirstName()+'-'+getLastName()+'-'+$(this).val().replace(/\s/g,'')+suffix;$('#cphDonationForm_txtEmail').val(dummyEmail);});$('#cphDonationForm_txtInt


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                79192.168.2.849807104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC759OUTGET /js/donation/main.min.js?v=1.59.45.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:07 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"cb4bf5457013db1:0"
                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 19:38:06 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 750
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:07 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6ce3d677291-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC179INData Raw: 35 62 65 37 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 74 2c 73 2c 6f 2c 72 2c 6c 2c 65 3d 24 28 22 23 66 6f 72 6d 31 22 29 2e 61 74 74 72 28 22 61 63 74 69 6f 6e 22 29 2c 64 3d 30 2c 63 3d 67 65 74 50 61 72 61 6d 65 74 65 72 28 22 61 6d 74 22 29 2c 6d 3d 5b 22 72 6f 75 74 69 6e 67 2d 6e 75 6d 62 65 72 22 2c 22 61 63 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 2c 22 76 65 72 69 66 79 2d 61 63 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 2c 22 62 61 6e 6b 69 6e 67 2d 74 79 70 65 22 5d 2c 75 3d 24 28 22 23 63 70
                                                                                                                                                                                                                Data Ascii: 5be7$(function(){var a,n,i,t,s,o,r,l,e=$("#form1").attr("action"),d=0,c=getParameter("amt"),m=["routing-number","account-number","verify-account-number","banking-type"],u=$("#cp
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 43 6f 75 6e 74 72 79 20 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 76 61 6c 28 29 2c 70 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 72 72 65 6e 63 79 22 29 3f 3f 22 75 73 64 22 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 75 6e 64 73 2d 63 61 72 74 22 29 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 73 66 72
                                                                                                                                                                                                                Data Ascii: hDonationForm_ddlCountry option:selected").val(),p=document.getElementById("form")?.getAttribute("data-currency")??"usd",h=document.getElementById("funds-cart");if(document.getElementById("form")&&(n=document.getElementById("form").getAttribute("data-isfr
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 3d 3d 65 2e 77 68 69 63 68 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 2c 63 3f 28 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 69 73 2d 73 65 6c 65 63 74 65 64 22 2c 22 66 61 6c 73 65 22 29 2e 6e 65 78 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 76 61 6c 75 65 3b 24 28 74 68 69 73 29 2e 69 73 28 22 3a 72 61 64 69 6f 22 29 26 26 63 3d 3d 3d 65 3f 24 28 74 68 69 73 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 22 63 68 65 63 6b 65 64 22 29 2e 6e 65 78 74 28 29 2e 61 64 64 43 6c 61
                                                                                                                                                                                                                Data Ascii: ==e.which||e.preventDefault()}),c?($(".donation-amt input").attr("data-is-selected","false").next().removeClass("active"),$(".donation-amt input").each(function(){var e=this.value;$(this).is(":radio")&&c===e?$(this).prop("checked","checked").next().addCla
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 75 6e 64 2d 74 6f 74 61 6c 22 29 5b 30 5d 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 70 61 6e 22 29 5b 30 5d 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 22 61 66 74 65 72 62 65 67 69 6e 22 2c 65 29 7d 69 66 28 24 28 27 2e 6f 74 68 65 72 2d 61 6d 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 2c 20 2e 73 69 6e 67 6c 65 2d 61 6d 74 20 69 6e 70 75 74 27 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 2c 22 3d 3d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 2e 77 68 69 63 68 29 29 72 65 74 75 72 6e 21 31 7d 29 2c 24 28 22 2e 70 72 6f 63 65 73 73 69 6e 67 2d 66 65 65
                                                                                                                                                                                                                Data Ascii: .getElementsByClassName("fund-total")[0].getElementsByTagName("span")[0].insertAdjacentHTML("afterbegin",e)}if($('.other-amt input[type="number"], .single-amt input').keypress(function(e){if(","===String.fromCharCode(e.which))return!1}),$(".processing-fee
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 3a 63 68 65 63 6b 65 64 22 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 24 7c 2c 2f 67 69 2c 22 22 29 29 2c 73 3d 6f 28 65 29 2c 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 20 73 70 61 6e 22 29 2e 68 74 6d 6c 28 63 75 72 72 65 6e 63 79 44 69 73 70 6c 61 79 28 6e 75 6d 62 65 72 57 69 74 68 43 6f 6d 6d 61 73 28 73 29 29 29 2c 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 2d 6e 6f 6e 65 22 29 29 3a 24 28 27 69 6e 70 75 74 5b 69 64 24 3d 22 68 64 6e 43 68 6f 73 65 6e 41 6d 6f 75 6e 74 22 5d 27 29 2e 76 61 6c 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 24 7c 2c 2f 67 69 2c 22 22 29 29 2e 74 72 69 67 67
                                                                                                                                                                                                                Data Ascii: input[type=radio]:checked").val().replace(/\$|,/gi,"")),s=o(e),$(".with-fee-total span").html(currencyDisplay(numberWithCommas(s))),$(".with-fee-total").removeClass("d-none")):$('input[id$="hdnChosenAmount"]').val($(this).val().replace(/\$|,/gi,"")).trigg
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 3d 22 68 64 6e 43 68 6f 73 65 6e 41 6d 6f 75 6e 74 22 5d 27 29 2e 76 61 6c 28 22 30 22 29 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 2c 24 28 27 69 6e 70 75 74 5b 69 64 24 3d 22 63 62 44 6f 6e 6f 72 43 6f 76 65 72 73 50 72 6f 63 65 73 73 69 6e 67 46 65 65 22 5d 27 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 3f 28 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 24 28 22 2e 73 69 6e 67 6c 65 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 76 61 6c 28 29 29 2c 73 3d 6f 28 65 29 2c 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 20 73 70 61 6e 22 29 2e 68 74 6d 6c 28 63 75 72 72 65 6e 63 79 44 69 73 70 6c 61 79 28 6e 75 6d 62 65 72 57 69 74 68 43 6f 6d 6d 61 73 28 73 29 29 29 2c 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 22 29 2e 72 65 6d 6f
                                                                                                                                                                                                                Data Ascii: ="hdnChosenAmount"]').val("0")).trigger("change"),$('input[id$="cbDonorCoversProcessingFee"]').is(":checked")?(e=parseFloat($(".single-amt input").val()),s=o(e),$(".with-fee-total span").html(currencyDisplay(numberWithCommas(s))),$(".with-fee-total").remo
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 72 73 50 72 6f 63 65 73 73 69 6e 67 46 65 65 22 5d 27 29 2e 63 68 61 6e 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 24 28 74 68 69 73 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 3f 28 65 3d 24 28 27 69 6e 70 75 74 5b 69 64 24 3d 22 43 68 6f 73 65 6e 41 6d 6f 75 6e 74 22 5d 27 29 2e 76 61 6c 28 29 2c 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 65 3d 6f 28 65 29 2c 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 22 29 2e 6c 65 6e 67 74 68 7c 7c 24 28 22 2e 73 69 6e 67 6c 65 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 6c 65 6e 67 74 68 3f 28 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 20 73 70 61 6e 22 29 2e 68 74 6d 6c 28 63 75 72 72 65 6e 63 79 44 69 73 70 6c 61 79 28 6e 75 6d 62 65 72 57 69 74 68 43 6f 6d 6d 61 73 28 65 29 29
                                                                                                                                                                                                                Data Ascii: rsProcessingFee"]').change(function(){var e;$(this).is(":checked")?(e=$('input[id$="ChosenAmount"]').val(),e=parseFloat(e),e=o(e),$(".donation-amt").length||$(".single-amt input").length?($(".with-fee-total span").html(currencyDisplay(numberWithCommas(e))
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 61 64 64 43 6c 61 73 73 28 22 69 73 2d 76 61 6c 69 64 22 29 2c 24 28 27 69 6e 70 75 74 5b 69 64 24 3d 22 68 64 6e 43 68 6f 73 65 6e 41 6d 6f 75 6e 74 22 5d 27 29 2e 76 61 6c 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 24 7c 2c 2f 67 69 2c 22 22 29 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 29 2c 24 28 22 2e 6f 74 68 65 72 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 63 68 61 6e 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 6c 61 62 65 6c 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 2c 24 28
                                                                                                                                                                                                                Data Ascii: addClass("is-valid"),$('input[id$="hdnChosenAmount"]').val($(this).val().replace(/\$|,/gi,"")).trigger("change")}),$(".other-amt input").change(function(){$(".donation-amt label.active").removeClass("active"),$(".donation-amt input").prop("checked",!1),$(
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 6e 67 2d 63 68 6f 69 63 65 20 69 6e 70 75 74 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 72 65 63 75 72 72 69 6e 67 2d 63 68 6f 69 63 65 20 69 6e 70 75 74 22 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 3f 28 24 28 22 2e 72 65 63 75 72 72 69 6e 67 20 2e 63 6f 6e 74 65 6e 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 64 2d 62 6c 6f 63 6b 22 29 2c 41 26 26 41 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 69 73 61 62 6c 65 64 22 29 29 3a 28 24 28 22 2e 72 65 63 75 72 72 69 6e 67 20 2e 63 6f 6e 74 65 6e 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 2d 62 6c 6f 63 6b 22 29 2c 41 26 26 41 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 7d 29 2c 6b 3f 28 70 3d 68 3c 32 38 3f 68 3a
                                                                                                                                                                                                                Data Ascii: ng-choice input").click(function(){$(".recurring-choice input").is(":checked")?($(".recurring .content").addClass("d-block"),A&&A.classList.add("disabled")):($(".recurring .content").removeClass("d-block"),A&&A.classList.remove("disabled"))}),k?(p=h<28?h:
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 22 29 2e 61 64 64 43 6c 61 73 73 28 22 64 2d 6e 6f 6e 65 22 29 7d 29 29 2c 24 28 22 2e 6d 69 6c 69 74 61 72 79 2d 6f 70 74 69 6f 6e 20 69 6e 70 75 74 22 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 26 26 28 28 61 26 26 22 73 74 61 78 22 3d 3d 3d 61 7c 7c 22 76 69 72 74 75 6f 75 73 70 61 79 6d 65 6e 74 73 22 3d 3d 3d 61 3f 24 28 27 73 65 6c 65 63 74 5b 69 64 24 3d 22 64 64 6c 43 6f 75 6e 74 72 79 22 5d 27 29 2e 76 61 6c 28 22 55 53 41 22 29 3a 24 28 27 73 65 6c 65 63 74 5b 69 64 24 3d 22 64 64 6c 43 6f 75 6e 74 72 79 22 5d 27 29 2e 76 61 6c 28 22 55 53 22 29 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 64 22 29 2c 24 28 22 2e 6d 69 6c 69 74 61 72 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61
                                                                                                                                                                                                                Data Ascii: .form-group").addClass("d-none")})),$(".military-option input").is(":checked")&&((a&&"stax"===a||"virtuouspayments"===a?$('select[id$="ddlCountry"]').val("USA"):$('select[id$="ddlCountry"]').val("US")).attr("disabled","disabled"),$(".military").removeCla


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                80192.168.2.849805104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC773OUTGET /js/payment/authorize/functions.min.js?v=1.59.45.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:07 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"77795d297f2bd91:0"
                                                                                                                                                                                                                Last-Modified: Wed, 18 Jan 2023 20:55:13 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 1841
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:07 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6ce3ef39e05-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC178INData Raw: 31 61 62 63 0d 0a ef bb bf 6c 65 74 20 62 75 74 74 6f 6e 57 69 74 68 41 6d 6f 75 6e 74 2c 72 65 63 61 70 74 63 68 61 4b 65 79 2c 72 65 63 61 70 74 63 68 61 52 65 73 70 6f 6e 73 65 2c 63 61 72 64 3d 7b 7d 2c 65 63 68 65 63 6b 3d 7b 7d 2c 62 69 6c 6c 69 6e 67 3d 7b 7d 2c 62 75 74 74 6f 6e 3d 7b 7d 2c 63 61 72 64 44 61 74 61 3d 7b 7d 2c 62 61 6e 6b 44 61 74 61 3d 7b 7d 2c 73 65 63 75 72 65 44 61 74 61 3d 7b 7d 2c 66 6f 72 6d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 66 6f 72 6d
                                                                                                                                                                                                                Data Ascii: 1abclet buttonWithAmount,recaptchaKey,recaptchaResponse,card={},echeck={},billing={},button={},cardData={},bankData={},secureData={},form=document.getElementsByTagName("form
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 22 29 5b 30 5d 2c 74 6f 41 75 74 68 3d 21 31 3b 77 69 6e 64 6f 77 2e 70 72 6f 63 65 73 73 69 6e 67 49 63 6f 6e 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 26 26 28 72 65 63 61 70 74 63 68 61 4b 65 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 63 61 70 74 63 68 61 76 33 2d 70 75 62 6c 69 63 73 69 74 65 6b 65 79 22 29 29 2c 72 65 63 61 70 74 63 68 61 4b 65 79 26 26 28 72 65 63 61 70 74 63 68 61 52 65 73 70 6f 6e 73 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 72 65 63 61 70 74 63 68 61 52 65 73 70 6f 6e 73 65 2e 74 79 70 65
                                                                                                                                                                                                                Data Ascii: ")[0],toAuth=!1;window.processingIcon=!1,document.getElementById("form")&&(recaptchaKey=document.getElementById("form").getAttribute("data-recaptchav3-publicsitekey")),recaptchaKey&&(recaptchaResponse=document.createElement("input"),recaptchaResponse.type
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 65 63 68 65 63 6b 41 63 63 6f 75 6e 74 29 5b 30 5d 2e 76 61 6c 75 65 3d 22 22 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 65 63 68 65 63 6b 56 65 72 69 66 79 41 63 63 6f 75 6e 74 29 5b 30 5d 2e 76 61 6c 75 65 3d 22 22 7d 2c 73 65 74 56 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 61 2c 62 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 61 63 68 2d 74 79 70 65 20 69 6e 70 75 74 22 29 3b 66 6f 72 28 6c 65 74 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 5d 2e 63 68 65 63 6b 65 64 26 26 28 61 3d 22 31 22 3d 3d 3d 62 5b 63 5d
                                                                                                                                                                                                                Data Ascii: .getElementsByClassName(this.echeckAccount)[0].value="",document.getElementsByClassName(this.echeckVerifyAccount)[0].value=""},setValues:function(){let a,b=document.querySelectorAll(".ach-type input");for(let c=0;c<b.length;c++)b[c].checked&&(a="1"===b[c]
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 62 69 6c 6c 69 6e 67 50 6f 73 74 61 6c 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 29 5b 30 5d 2e 76 61 6c 75 65 2c 61 7d 7d 7d 2c 73 75 62 6d 69 74 42 75 74 74 6f 6e 3d 28 61 2c 62 29 3d 3e 7b 6c 65 74 20 63 2c 64 2c 65 3b 62 75 74 74 6f 6e 57 69 74 68 41 6d 6f 75 6e 74 3d 62 2c 62 75 74 74 6f 6e 3d 7b 62 75 74 74 6f 6e 43 6c 61 73 73 3a 61 2c 73 65 74 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 62 75 74 74 6f 6e 43 6c 61 73 73 29 5b 30 5d 2c 62 3f 28 64 3d 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2c 65 3d 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 31 5d 29 3a 64 3d 63
                                                                                                                                                                                                                Data Ascii: lassName(this.billingPostalInternational)[0].value,a}}},submitButton=(a,b)=>{let c,d,e;buttonWithAmount=b,button={buttonClass:a,setButtonElements:function(){c=document.getElementsByClassName(this.buttonClass)[0],b?(d=c.childNodes[0],e=c.childNodes[1]):d=c
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1369INData Raw: 6f 6e 2e 73 65 74 50 72 6f 63 65 73 73 69 6e 67 28 29 2c 28 62 26 26 22 22 21 3d 3d 62 2e 76 61 6c 75 65 7c 7c 63 26 26 22 22 21 3d 3d 63 2e 76 61 6c 75 65 29 26 26 28 74 6f 41 75 74 68 3d 21 30 29 3b 63 6f 6e 73 74 20 67 3d 61 3d 3e 7b 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 72 65 64 69 74 2d 63 61 72 64 22 29 5b 30 5d 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 72 65 64 69 74 2d 63 61 72 64 22 29 29 26 26 63 61 72 64 2e 63 6c 65 61 72 56 61 6c 75 65 73 28 29 2c 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 65 63 68 65 63 6b 22 29 5b 30 5d 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: on.setProcessing(),(b&&""!==b.value||c&&""!==c.value)&&(toAuth=!0);const g=a=>{(document.getElementsByClassName("credit-card")[0]||document.getElementById("credit-card"))&&card.clearValues(),(document.getElementsByClassName("echeck")[0]||document.getEleme
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1198INData Raw: 6f 69 64 20 30 21 3d 3d 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 43 6c 61 73 73 26 26 62 75 74 74 6f 6e 2e 72 65 73 65 74 42 75 74 74 6f 6e 28 29 2c 21 31 7d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 6f 77 2e 6c 6f 61 64 69 6e 67 22 29 26 26 21 30 3d 3d 3d 70 72 6f 63 65 73 73 69 6e 67 49 63 6f 6e 26 26 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 6f 77 2e 6c 6f 61 64 69 6e 67 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 64 2d 6e 6f 6e 65 22 29 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 7b 74 6f 70 3a 30 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 29 2c 67 28 61 2e 6f 70 61 71 75 65 44 61 74 61 29 7d 3b 61 2e 63 6c 69 65 6e 74 4b 65 79 3d 61 6e
                                                                                                                                                                                                                Data Ascii: oid 0!==button.buttonClass&&button.resetButton(),!1}document.querySelector(".row.loading")&&!0===processingIcon&&(document.querySelector(".row.loading").classList.remove("d-none"),window.scrollTo({top:0,behavior:"smooth"})),g(a.opaqueData)};a.clientKey=an
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                81192.168.2.849809204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC612OUTGET /wp-content/themes/wise-mag/js/jquery.prettyPhoto.init.min.js HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 317
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC317INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 22 61 2e 7a 6f 6f 6d 22 29 2e 70 72 65 74 74 79 50 68 6f 74 6f 28 7b 68 6f 6f 6b 3a 22 64 61 74 61 2d 72 65 6c 22 2c 73 6f 63 69 61 6c 5f 74 6f 6f 6c 73 3a 21 31 2c 74 68 65 6d 65 3a 22 70 70 5f 77 6f 6f 63 6f 6d 6d 65 72 63 65 22 2c 68 6f 72 69 7a 6f 6e 74 61 6c 5f 70 61 64 64 69 6e 67 3a 32 30 2c 6f 70 61 63 69 74 79 3a 2e 38 2c 64 65 65 70 6c 69 6e 6b 69 6e 67 3a 21 31 7d 29 2c 61 28 22 61 5b 64 61 74 61 2d 72 65 6c 5e 3d 27 70 72 65 74 74 79 50 68 6f 74 6f 27 5d 22 29 2e 70 72 65 74 74 79 50 68 6f 74 6f 28 7b 68 6f 6f 6b 3a 22 64 61 74 61 2d 72 65 6c 22 2c 73 6f 63 69 61 6c 5f 74 6f 6f 6c 73 3a 21 31 2c 74 68 65 6d 65 3a 22 70 70 5f 77 6f 6f 63 6f 6d 6d 65 72 63 65 22
                                                                                                                                                                                                                Data Ascii: !function(a){a(function(){a("a.zoom").prettyPhoto({hook:"data-rel",social_tools:!1,theme:"pp_woocommerce",horizontal_padding:20,opacity:.8,deeplinking:!1}),a("a[data-rel^='prettyPhoto']").prettyPhoto({hook:"data-rel",social_tools:!1,theme:"pp_woocommerce"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                82192.168.2.849810204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC646OUTGET /wp-content/uploads/2022/01/Jim.jpg HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Last-Modified: Tue, 11 Jan 2022 18:02:14 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "6c47465d157d81:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 22196
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC16054INData Raw: ff d8 ff e1 09 35 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 46 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 4d 61 63 69 6e 74 6f 73 68 00 32 30 31 36 3a 30 34 3a 30 36 20 31 31 3a 33 30 3a 33 34 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                Data Ascii: 5ExifMM*FQ(12i -'-'Adobe Photoshop CS5 Macintosh2016:04:06 11:30:340
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC6142INData Raw: 6d b9 f2 39 ed d9 94 a7 cf 2b 89 aa e9 7e e8 4f 78 42 51 b3 c1 f7 10 0a 4a 68 34 47 f6 52 d9 97 4f ea d4 18 ff 00 67 d9 bd cd 8a 49 6d 05 c6 bc ab 69 fb 7e df e9 7f b3 f2 e8 8e c2 ed 6d 64 36 b5 1a 01 27 bb e2 3a b8 d4 fa ff 00 9c 0f 3e 99 37 32 aa e7 f1 14 cc 3c 4b 0c 74 2e df da 70 c2 90 02 16 ea 3e ae ea eb ec 96 d9 f4 db 5e 37 9a bb 7f 2d 3f e7 ea 6c b4 27 46 da a0 f6 91 4e 84 99 26 02 68 2a 02 b6 86 49 03 2d b9 08 b2 97 2d 7b 5c 16 8d 95 34 7f 87 d7 d8 6c 6b ab 45 5c d7 a1 07 86 7e 90 ad 7b fe 2f f5 7e 79 eb ff d1 d5 16 6d f9 b7 29 32 38 9a 88 e5 59 a4 ae c1 62 27 8e 92 36 58 e5 53 34 51 c5 e6 90 9d 51 d8 b1 52 dc fa 7f de 7d c6 7c dd cb b7 b7 33 b4 a2 5c 28 18 ff 00 6b fe 1e 1d 7b 94 27 46 ac 6a 34 b5 4d 7f 23 c0 f4 ad de 99 69 a9 f6 f6 c3 ac c4 52
                                                                                                                                                                                                                Data Ascii: m9+~OxBQJh4GROgImi~md6':>72<Kt.p>^7-?l'FN&h*I--{\4lkE\~{/~ym)28Yb'6XS4QQR}|3\(k{'Fj4M#iR


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                83192.168.2.849812204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC665OUTGET /wp-content/uploads/2020/02/twitter-e1582580036589.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Mon, 24 Feb 2020 21:33:56 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "8f1a7d1e5aebd51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2706
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC2706INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 59 49 44 41 54 78 9c ed dd dd 73 5c 75 1d c7 f1 cf 79 da 3d fb c0 26 9b 34 2d 09 69 d3 16 da 62 0b a5 05 47 2d 38 22 96 29 33 3a da 71 ec a5 5c 70 e9 85 f7 fc 1b 8c 5e a0 a3 33 ce a8 e3 68 99 11 2a 20 8e 16 45 ac 4c 19 da 52 a9 b6 04 68 93 26 69 da 24 9b a4 49 f6 e9 3c 7a b1 a4 4f 6c 9a 4d ba bb df f3 3b fb 79 5d 75 a0 64 0f c9 3b bf 73 ce ef fc ce 39 da 8b a7 e6 43 10 09 d1 a5 37 80 3a 1b 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5
                                                                                                                                                                                                                Data Ascii: PNGIHDRg-YIDATxs\uy=&4-ibG-8")3:q\p^3h* ELRh&i$I<zOlM;y]ud;s9C7:$QD1@I$QD1@I$QD1@I$QD1@I$QD1@I$QD1@I$QD1@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                84192.168.2.849811204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC666OUTGET /wp-content/uploads/2020/02/facebook-e1582580010626.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Mon, 24 Feb 2020 21:33:30 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "573d3e5aebd51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:06 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1244
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC1244INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 04 a3 49 44 41 54 78 9c ed dd 3b 6f 5b 65 00 c6 f1 27 8e ed 38 8e 9d 4b 13 12 55 49 9b d2 34 25 aa 44 20 ea 80 90 10 03 12 13 12 54 62 43 02 24 26 c4 37 00 31 b0 f0 2d 18 98 60 63 00 c4 44 24 a8 90 d8 0a 74 81 16 14 82 6b b5 76 9a 5b e3 5b 62 3b 36 13 52 6a 39 69 12 db 79 6c ce ff b7 1e 9f f3 be c3 df e7 6a f9 f4 bd f9 f1 72 5d 80 49 c8 3d 01 04 1b 01 c2 8a 00 61 45 80 b0 22 40 58 11 20 ac 08 10 56 04 08 2b 02 84 15 01 c2 8a 00 61 45 80 b0 22 40 58 11 20 ac 08 10 56 04 08 2b 02 84 15 01 c2 8a 00 61 45 80 b0 22 40 58 11 20 ac 08 10 56 04 08 2b 02 84 15 01 c2 8a 00 61 45 80 b0 22 40 58 11 20 ac 08 10 56 04 08 2b 02 84 15 01 c2 8a 00 61 45 80 b0 22 40 58
                                                                                                                                                                                                                Data Ascii: PNGIHDRg-IDATx;o[e'8KUI4%D TbC$&71-`cD$tkv[[b;6Rj9iyljr]I=aE"@X V+aE"@X V+aE"@X V+aE"@X V+aE"@X


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                85192.168.2.849814104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC803OUTGET /fonts/fontawesome/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://raisedonors.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1170INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:07 GMT
                                                                                                                                                                                                                Content-Type: application/font-woff2
                                                                                                                                                                                                                Content-Length: 71760
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                etag: "9fd0f1e7e8b7d81:0"
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:07 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6d36d76437b-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC199INData Raw: 77 4f 46 32 00 01 00 00 00 01 18 50 00 0e 00 00 00 02 53 18 00 01 17 f1 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 b8 20 86 e6 52 01 36 02 24 03 94 7a 0b 95 18 00 04 20 05 86 7e 07 b2 4c 3f 77 65 62 66 06 5b bb de 71 45 d9 f6 89 81 a4 bb 08 3c 4e 55 b5 6d 9f b4 c8 40 7a b3 ca 22 02 f6 5e a9 c8 c8 b0 71 00 64 70 74 77 f6 ff ff ff d9 c9 62 8c 79 f7 e8 fd 83 00 9a 6a 55 6b db 06 c9 90 2c 17 29 28 7b a0 08 8e e2 70 69 a9 39 a3 a2 c9 63 91 23 7a 43 b0 63 14 6a 1c f6 ca 99 ba f3 ca 82 5b 4a f1 e8 eb 5a 37 dc 52 76 3a
                                                                                                                                                                                                                Data Ascii: wOF2PS?FFTM ` R6$z ~L?webf[qE<NUm@z"^qdptwbyjUk,)({pi9c#zCcj[JZ7Rv:
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: c8 cb de e0 35 e0 c1 0a b8 63 9c 58 5a de 5b 6d 5c 1c 05 67 45 be a8 f0 b8 3b 1e 58 52 32 67 16 ed 86 50 f0 e0 5e 12 63 82 83 9f ac 94 ac 93 25 43 f0 d4 d3 f0 d4 78 79 61 d9 45 e1 62 47 86 a3 20 c3 25 25 dc 78 f1 c4 83 1b f4 96 b3 94 22 59 92 25 c8 14 64 5d ee 4a bd cb 72 cd 46 b2 86 b6 b8 20 2e 91 ad f7 0c 33 ae c8 c6 f6 75 ac fc b1 8b 2d b3 6b ba ef cf 69 c4 cf 18 63 a0 f7 25 5d d3 ff d2 93 7b ee bd e3 d3 d1 92 bf ea 74 9e d2 8c 0d 2f fb 6f be b2 65 be f0 3f 93 25 c6 ae 07 21 25 b3 ae 3c 1f 9e f0 3b de 3f c1 4c b2 97 25 b6 90 b7 7d 94 e6 01 fc 02 88 40 85 cb ac 26 74 4b da 3b a7 08 43 c4 86 a6 d0 10 99 b0 07 2c 11 f8 08 dc f0 fc dc 7a 4b 6a 1b 1b 1b 35 62 63 84 23 24 37 a2 f6 17 c0 e8 51 b9 21 35 40 aa 85 ff 45 90 52 91 12 10 95 21 26 16 2a 2a 88 c2 cc
                                                                                                                                                                                                                Data Ascii: 5cXZ[m\gE;XR2gP^c%CxyaEbG %%x"Y%d]JrF .3u-kic%]{t/oe?%!%<;?L%}@&tK;C,zKj5bc#$7Q!5@ER!&**
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 6f 8f 17 1e f7 ea 0c 8c 03 c6 1e 43 c2 d8 62 6c 30 44 8c 35 86 80 c1 63 70 18 2c 06 de 05 d3 05 dd 05 d5 05 50 ff ef 72 3a ec 36 ab c5 6c 32 1a f4 3a ad c6 3b 6f bd f1 da 2b 2f bd f0 dc b3 19 db 7e 69 46 ee 8b 2c 39 a5 dd 61 e7 d9 16 df 89 61 71 ef 27 77 28 69 9f 2c fd aa 96 be 54 dd 11 c9 bb 52 92 fe 21 7f 19 0e 64 45 c8 6f c2 4d 57 03 7e 78 b8 aa 09 17 76 bd a7 9b 16 92 d2 2b 93 1d cd 3a 1f cb 07 45 91 88 c4 cd 73 45 d2 82 e5 ca e9 0e bf b9 66 cf a9 4b 75 c8 5d 21 e9 69 d3 44 8c 15 13 22 79 0b 8e 43 16 9a 52 22 22 b0 d7 2c ae 5a c1 2a 6b a6 08 4e 66 61 a5 06 27 4a 87 23 1d 41 27 31 b8 56 12 d5 0a 4e 1f 96 1f 02 62 1a c3 45 27 34 10 12 c1 74 a4 c8 b0 5b 8b 4b b6 57 6d a4 9a 0b 31 62 39 88 86 d0 a2 10 11 80 d0 ea 39 73 49 3b 8d c9 9c 7a a4 44 4d 07 13 bd
                                                                                                                                                                                                                Data Ascii: oCbl0D5cp,Pr:6l2:;o+/~iF,9aaq'w(i,TR!dEoMW~xv+:EsEfKu]!iD"yCR"",Z*kNfa'J#A'1VNbE'4t[KWm1b99sI;zDM
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: a4 54 cc 0f 16 f3 58 97 28 b3 4d a8 69 c6 73 88 ec a4 c4 0e 25 c3 e9 0c 52 7f 98 b2 d9 c1 f9 f3 28 6f 9e 4b b6 66 3c 7e f7 29 06 70 0e 35 e5 ee 92 19 32 ca 26 31 cb ec b5 f3 45 bf a5 61 c0 85 87 d2 78 9b 45 67 59 5e d1 7c f2 88 94 ca 0a f6 a3 8c b5 a5 31 e5 dc 97 49 ee 2c a3 c9 90 fc 53 52 2e b9 88 0f 3e ef 99 f7 9d 9c 21 a5 48 11 35 af bf 6d 4e f4 e4 cd 5b 70 f7 91 fb b4 e7 1d 3f cd 2f f0 9f fc 58 5e e9 ea 95 56 02 df c8 45 9e e4 c7 a7 e8 90 0e d8 be b5 6f 5b fe 31 2c 0b 70 da f0 7e d3 b2 99 ab 8e e9 63 15 a6 56 69 11 02 8b f2 c5 7f 91 14 a6 32 a5 a9 6c f9 64 3d 87 af 5b dd 3f 20 4e 7a 90 eb a8 73 02 e2 3e 9c dc 35 6d 0d 53 3e fe bc 31 28 29 c9 c2 49 55 c7 16 79 5e bb 47 6c af d4 25 77 dd f9 78 9e 4b 2b e4 f3 88 13 3c 7f 7c 7d 74 54 fb 6e b5 7d fa f9 9b
                                                                                                                                                                                                                Data Ascii: TX(Mis%R(oKf<~)p52&1EaxEgY^|1I,SR.>!H5mN[p?/X^VEo[1,p~cVi2ld=[? Nzs>5mS>1()IUy^Gl%wxK+<|}tTn}
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 2c aa 95 40 b3 cf 1f eb aa bd a6 f9 42 f6 50 2b b7 5c 3f 85 6b 6a 90 fd 83 69 7d d6 01 65 38 06 96 d6 45 2d 9a 5e 8b 80 e7 cb 66 41 48 87 6d 73 7f 5b 74 6f e7 17 90 75 58 3a b9 4d f1 01 ba da eb 48 ae 8c 3c da b7 27 4e ee e3 58 25 dd c0 57 c0 3b 45 6c 93 7c b3 08 c4 d8 26 14 d5 83 02 51 b9 85 72 c8 13 2f ce 3c 1f 03 28 be ad 47 3b b1 00 67 83 28 46 be 3d 83 3c 66 01 5e d6 3f c0 12 72 2f 6b 9b cd d0 73 6d 5a b3 01 71 b1 68 1d 85 dc da d7 d7 19 ec e8 ed 6d 81 f6 57 a2 9a cc 11 38 26 58 1f 8b 75 8f 92 b8 0e 2a 36 b1 77 53 de 9b 7f d1 b1 b5 8e 4f 9e 9e 60 9b 6b bd 46 ab 31 57 08 10 0e a9 68 ef 3b b7 14 eb 6c f4 5c 6e 7f 34 4b 6b 11 f5 ad 57 44 07 98 60 ea 0d c1 65 1b 0b f0 86 22 0c b0 96 22 ff e1 74 13 bf b9 3e bb 8d 64 e3 85 6b 0c 39 e2 5f 81 0d 83 3b 1e 4a
                                                                                                                                                                                                                Data Ascii: ,@BP+\?kji}e8E-^fAHms[touX:MH<'NX%W;El|&Qr/<(G;g(F=<f^?r/ksmZqhmW8&Xu*6wSO`kF1Wh;l\n4KkWD`e""t>dk9_;J
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: b0 f4 9c 70 f1 24 92 18 23 3e a8 24 81 45 bf 0d a6 4a b0 3c 4d 33 c5 40 1d b8 30 11 a4 4e 88 7d 72 2a a9 50 47 d9 cc 75 a1 13 bc 24 7f 10 46 0a bf 6f ae f9 04 26 30 29 b2 91 13 b2 c8 f9 9b bd a0 83 7e b3 1f 36 f1 1e 37 60 a0 65 69 e9 a9 39 db c9 9e 88 b5 f9 29 5a b6 c5 f2 22 89 ad 8b 0b 5b 0d 20 59 54 23 21 18 29 64 1b 4e b5 f5 1d d0 a3 62 ea 04 e4 4d 05 f0 83 83 d5 a1 52 43 89 ae 79 72 2d b8 49 23 bc 7d c0 36 6c 84 48 8e 0d ee d8 c1 7c b9 68 14 08 81 59 5f db 46 15 23 21 9e c9 7c c4 24 04 57 c1 3b 4a e9 de 04 5a 1e 15 5b 3b 0a ad 44 08 eb 02 40 cd 73 e6 c3 70 b7 57 7b de 7a 0b 99 bf fb 77 64 e1 a0 a0 fe 7b 34 b2 00 21 48 18 b0 45 e5 95 63 f5 6f 32 e4 25 d9 42 95 35 98 f9 cd 78 8d 7c ed b6 ac bf c7 41 8c 52 2c 39 a3 d8 9b b4 e6 29 66 27 16 e9 b0 c2 2d 0f
                                                                                                                                                                                                                Data Ascii: p$#>$EJ<M3@0N}r*PGu$Fo&0)~67`ei9)Z"[ YT#!)dNbMRCyr-I#}6lH|hY_F#!|$W;JZ[;D@spW{zwd{4!HEco2%B5x|AR,9)f'-
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 9c fe 45 21 3b 84 f0 cc fd 49 f4 8d 14 d9 35 ae 0b 72 37 ae cd 82 e3 3b 05 e8 28 e3 0e 44 10 3f 70 11 2e 48 02 39 38 03 19 9b 41 61 8a d5 7b da 69 67 4c aa fd b2 65 85 84 c8 80 d3 0f 9e 17 e7 19 3e 8d 15 dc f7 cb 89 cf be c9 2d f4 c2 aa d4 3e 21 9d 15 8b 3b 4d 12 8a 7b 47 cc 30 91 53 be 40 ce 05 82 bb b6 54 2a 7c 2c 4f 1f 1d ee aa 51 f5 84 4f 0b 48 f0 26 cb 3d a5 3c 37 b5 eb ab 48 3e 2f cc b9 06 7a dc 95 a3 53 1b 04 78 6f 69 98 b6 98 41 51 8e 05 0b e1 d5 b6 f2 33 06 9d 31 a5 2d ba 48 b8 e6 e6 b6 2c 59 df bf 9c e3 35 2a 81 b1 dd d0 b8 5e 9d 8d c7 b6 32 8b 8a 66 09 d0 09 c0 b8 fa 14 b6 90 02 54 78 d5 65 4c c7 f7 d9 73 dd 18 69 68 a9 9a e3 e3 e6 1c 49 02 0f a3 7a cc e4 33 47 17 d9 05 30 4e a3 8b 22 c7 82 70 5f 57 6f c7 f4 4d c8 22 e2 43 75 bb b7 50 49 f4 e1
                                                                                                                                                                                                                Data Ascii: E!;I5r7;(D?p.H98Aa{igLe>->!;M{G0S@T*|,OQOH&=<7H>/zSxoiAQ31-H,Y5*^2fTxeLsihIz3G0N"p_WoM"CuPI
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: ac 10 12 22 ae 5f 87 0a be b5 aa 4e 20 68 2b bd ec da 8a 0a 1a 3a b8 d3 83 45 a7 36 83 2a a8 2a 65 20 8d 1a 7c 5a c1 55 fe bb 59 e5 09 a8 0c 06 72 3d 49 9b 51 c0 01 bf c3 a6 ac 92 e8 b8 a1 2e 14 f3 c9 e1 78 13 ac 83 aa 8e c5 f7 a5 3b 6c 9e 55 85 0e c9 34 10 6b 36 10 9e ad dc 81 95 45 4a d8 96 7a 36 4f 67 50 be e3 5a 29 0f 61 b8 21 cb 9b 49 a3 1b 2a d4 1d 5f f7 7a 71 60 38 1f 90 98 17 07 48 d3 1c 11 1b 8c 20 2c d1 6b 5a 45 2f 23 24 5d 0f 08 39 66 9a d3 82 d8 a9 24 b7 88 a5 f7 1f 06 51 c3 2d 57 88 bf e6 bc 36 58 3c 15 2a cc 04 d2 9e 85 05 d4 cc 06 69 98 e5 2a 28 d0 10 00 75 e8 41 b1 38 fa 56 85 62 47 71 55 fb 4b d4 d2 f2 b6 fa 19 e7 0e 59 71 19 26 4f 11 bf 5b ce 9d 9e c7 2a 73 a0 ad f4 37 a9 1f 94 d7 b5 26 e7 1e 56 07 64 1b 7b a1 7f 41 01 57 e3 3b a8 b0 6a
                                                                                                                                                                                                                Data Ascii: "_N h+:E6**e |ZUYr=IQ.x;lU4k6EJz6OgPZ)a!I*_zq`8H ,kZE/#$]9f$Q-W6X<*i*(uA8VbGqUKYq&O[*s7&Vd{AW;j
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 02 a1 fe da 7d 00 c7 52 b5 8e a1 6e 67 fc 8e 58 16 48 a9 f9 55 95 8b d4 bf 39 b1 df 5a c7 de 23 d5 e0 b8 37 5c 84 9c b4 17 ae 3d bf 79 fd 18 05 84 f3 5f 94 5f ea 34 90 56 10 88 bc 70 49 e6 84 88 97 76 cc 6c f9 7e f2 60 06 d5 ef dc 5c 20 cf f6 14 f8 b9 b5 15 80 b0 eb ce 62 19 c2 91 6f 71 18 fd ce d3 84 c7 f0 5b 79 91 b3 8c 78 c6 c7 6a 8b 90 fc a8 cd 12 64 46 da b9 b0 55 ec 3e a5 01 5f aa fe 2d 03 0d 2b 2e 42 8a 8d 6e cf f2 40 38 c2 68 2f c0 f4 8b 61 3f e2 88 74 13 f3 9b 9d 36 a3 2c e6 3d 57 87 75 4b bd 04 b3 d4 7e 87 09 6b f0 c9 1b a4 4a 52 f7 2b f0 85 50 46 58 f6 89 ce 34 01 a5 6e 45 e0 16 94 55 9f 91 fc c0 21 65 43 e5 7d a4 21 ab cb f9 ee 44 e9 ef 37 7f e8 66 53 74 65 0a 49 4b b0 15 2b 27 f1 09 c2 51 37 62 32 0a e7 dc 1f 70 50 ac 6d 6f 08 b1 6c 03 48 ae
                                                                                                                                                                                                                Data Ascii: }RngXHU9Z#7\=y__4VpIvl~`\ boq[yxjdFU>_-+.Bn@8h/a?t6,=WuK~kJR+PFX4nEU!eC}!D7fSteIK+'Q7b2pPmolH
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 59 2c c7 4e 7e e5 b2 5d 9c 8e a4 aa 03 a6 99 f4 9e ef b4 43 f0 28 a4 b8 e7 8a 3a d2 8b 85 5d b5 c2 35 9e d0 12 6d ad 6b de 03 3c e3 8c b5 2c 5a d3 c1 11 30 6b 3a bc e0 c6 7e 9b e7 a6 c8 7e cd c0 9b 21 40 be 2c 41 37 72 42 af 6b fd 0a 65 c0 80 99 2e fe 14 90 3a 39 70 5b c3 35 bc 90 71 20 a0 aa 35 37 70 5a 29 4d 50 d8 4c b8 59 e9 f6 92 d6 94 ea e7 c3 7b 73 8d 74 aa d6 65 24 e6 1e 21 7b 73 74 23 45 65 5f a1 1c 0f 3f af a2 4d 6f ae ba e2 f4 61 ad 5a ff ed ee cd ff 1c ee e2 fc 03 06 9d 22 e7 f8 67 7a 64 7a 77 36 38 01 fd a2 1d 59 cd 1f 8d 76 40 e3 9f 24 9b 30 b2 4f f7 bf 5b a2 d2 45 45 0a 4a 63 64 71 81 32 8e 92 26 8d 94 00 78 88 b0 26 a8 d0 fb 0c bb bb fc 4c 77 6f d5 04 38 28 1b e6 92 a4 e8 83 2d 3b 91 0c b4 92 94 c0 97 6e 9a 6b c2 eb 8e 6f 70 c5 e0 62 a2 00
                                                                                                                                                                                                                Data Ascii: Y,N~]C(:]5mk<,Z0k:~~!@,A7rBke.:9p[5q 57pZ)MPLY{ste$!{st#Ee_?MoaZ"gzdzw68Yv@$0O[EEJcdq2&x&Lwo8(-;nkopb


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                86192.168.2.849818104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:07 UTC845OUTGET /js/donation/anet.min.js?v=1.59.45.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"98aab5a991d2d81:0"
                                                                                                                                                                                                                Last-Modified: Tue, 27 Sep 2022 16:53:26 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 1842
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:08 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6d47d794223-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC178INData Raw: 32 37 63 61 0d 0a ef bb bf 6c 65 74 20 73 75 62 6d 69 74 46 72 65 65 2c 73 75 62 6d 69 74 4f 70 74 44 6f 6e 61 74 69 6f 6e 2c 61 6c 6c 6f 77 41 6d 65 78 2c 73 65 6c 65 63 74 65 64 46 75 6e 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 64 6e 53 65 6c 65 63 74 65 64 46 75 6e 64 22 29 2c 63 75 72 72 65 6e 74 55 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 70 61 79 6d 65 6e 74 28
                                                                                                                                                                                                                Data Ascii: 27calet submitFree,submitOptDonation,allowAmex,selectedFund=document.getElementById("hdnSelectedFund"),currentUrl=window.location.protocol+"//"+window.location.host;payment(
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 22 63 61 72 64 2d 6e 75 6d 62 65 72 22 2c 22 65 78 70 2d 6d 6f 6e 74 68 22 2c 22 65 78 70 2d 79 65 61 72 22 2c 22 73 65 63 75 72 69 74 79 2d 63 6f 64 65 22 2c 22 61 63 68 72 6f 75 74 69 6e 67 6e 75 6d 62 65 72 22 2c 22 65 63 68 65 63 6b 2d 61 63 63 74 22 2c 22 76 65 72 69 66 79 2d 61 63 63 74 22 29 2c 61 64 64 72 65 73 73 28 22 66 6e 61 6d 65 22 2c 22 6c 6e 61 6d 65 22 2c 22 7a 69 70 2d 63 6f 64 65 22 2c 22 69 6e 74 65 72 2d 70 6f 73 74 63 6f 64 65 22 2c 22 6d 69 6c 2d 70 6f 73 74 63 6f 64 65 22 29 2c 73 75 62 6d 69 74 42 75 74 74 6f 6e 28 22 62 74 6e 2d 73 75 62 6d 69 74 22 2c 21 30 29 3b 63 6f 6e 73 74 20 63 63 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29
                                                                                                                                                                                                                Data Ascii: "card-number","exp-month","exp-year","security-code","achroutingnumber","echeck-acct","verify-acct"),address("fname","lname","zip-code","inter-postcode","mil-postcode"),submitButton("btn-submit",!0);const ccType=function(a){for(var b=0,c=a.length;b<c;b++)
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 69 66 79 41 43 48 41 63 63 74 4e 75 6d 62 65 72 22 5d 2c 63 72 65 64 69 74 49 6e 70 75 74 73 3d 5b 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 50 61 79 6d 65 6e 74 43 43 4e 75 6d 62 65 72 22 2c 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 50 61 79 6d 65 6e 74 43 43 4d 6f 6e 74 68 22 2c 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 50 61 79 6d 65 6e 74 43 43 59 65 61 72 22 5d 2c 73 65 74 54 79 70 65 3d 70 61 72 73 65 49 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 68 64 6e 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 22 29 2e 76 61 6c 75 65 29 3b 69 66 28 31 3d 3d 3d 73 65 74 54 79 70 65 29 7b 69 66 28 31 3c 74 79 70 65 73 2e 6c 65
                                                                                                                                                                                                                Data Ascii: ifyACHAcctNumber"],creditInputs=["cphDonationForm_txtPaymentCCNumber","cphDonationForm_ddlPaymentCCMonth","cphDonationForm_ddlPaymentCCYear"],setType=parseInt(document.getElementById("cphDonationForm_hdnPaymentMethod").value);if(1===setType){if(1<types.le
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 29 74 79 70 65 73 5b 69 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 70 61 79 6d 65 6e 74 2d 74 79 70 65 73 20 2e 62 74 6e 2e 61 63 68 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 65 63 68 65 63 6b 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 64 2d 6e 6f 6e 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 72 65 64 69 74 2d 63 61 72 64 22 29 5b 30 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42
                                                                                                                                                                                                                Data Ascii: )types[i].classList.remove("active");document.querySelector(".payment-types .btn.ach").classList.add("active"),document.getElementsByClassName("echeck")[0].classList.remove("d-none"),document.getElementsByClassName("credit-card")[0]&&document.getElementsB
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 61 79 70 61 6c 22 29 5b 30 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 61 79 70 61 6c 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 63 72 65 64 69 74 49 6e 70 75 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 72 65 64 69 74 49 6e 70 75 74 73 5b 62 5d 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 72 65 64 69 74 49 6e 70 75 74 73 5b 62 5d 29 2e 73
                                                                                                                                                                                                                Data Ascii: ist.add("d-none"),document.getElementsByClassName("paypal")[0]&&document.getElementsByClassName("paypal")[0].classList.add("d-none");for(var b=0;b<creditInputs.length;b++)document.getElementById(creditInputs[b])&&document.getElementById(creditInputs[b]).s
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 61 79 70 61 6c 22 29 5b 30 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 61 79 70 61 6c 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 62 61 49 6e 70 75 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 61 49 6e 70 75 74 73 5b 64 5d 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 61 49 6e 70 75 74 73 5b 64 5d 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 73 6c 65 79 2d 72 65 71 75 69 72 65 64 22
                                                                                                                                                                                                                Data Ascii: ent.getElementsByClassName("paypal")[0]&&document.getElementsByClassName("paypal")[0].classList.add("d-none");for(var d=0;d<baInputs.length;d++)document.getElementById(baInputs[d])&&document.getElementById(baInputs[d]).setAttribute("data-parsley-required"
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 4e 61 6d 65 28 22 65 63 68 65 63 6b 22 29 5b 30 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 65 63 68 65 63 6b 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 63 72 65 64 69 74 49 6e 70 75 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 72 65 64 69 74 49 6e 70 75 74 73 5b 65 5d 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 72 65 64 69 74 49 6e 70 75 74 73 5b 65 5d 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 73 6c 65 79 2d 72 65 71 75 69 72 65 64 22 2c 22 66 61 6c 73 65 22 29 3b
                                                                                                                                                                                                                Data Ascii: Name("echeck")[0]&&document.getElementsByClassName("echeck")[0].classList.add("d-none");for(var e=0;e<creditInputs.length;e++)document.getElementById(creditInputs[e])&&document.getElementById(creditInputs[e]).setAttribute("data-parsley-required","false");
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 70 72 6f 63 65 73 73 69 6e 67 22 29 2c 72 65 63 61 70 74 63 68 61 4b 65 79 3f 67 72 65 63 61 70 74 63 68 61 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 72 65 63 61 70 74 63 68 61 2e 65 78 65 63 75 74 65 28 72 65 63 61 70 74 63 68 61 4b 65 79 2c 7b 61 63 74 69 6f 6e 3a 22 73 75 62 6d 69 74 22 7d 29 2e 74 68 65 6e 28 61 3d 3e 7b 72 65 63 61 70 74 63 68 61 52 65 73 70 6f 6e 73 65 2e 76 61 6c 75 65 3d 61 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 66 6f 72 6d 22 29 5b 30 5d 2e 73 75 62 6d 69 74 28 29 7d 29 7d 29 3a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d
                                                                                                                                                                                                                Data Ascii: ")[0].classList.add("processing"),recaptchaKey?grecaptcha.ready(function(){grecaptcha.execute(recaptchaKey,{action:"submit"}).then(a=>{recaptchaResponse.value=a}).then(()=>{document.getElementsByTagName("form")[0].submit()})}):document.getElementsByTagNam
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC433INData Raw: 75 74 5b 69 64 24 3d 5c 22 74 78 74 50 61 79 6d 65 6e 74 43 43 4e 75 6d 62 65 72 5c 22 5d 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 72 73 6c 65 79 2d 61 63 63 65 70 74 73 2d 61 6d 65 78 22 2c 22 22 29 2c 77 69 6e 64 6f 77 2e 50 61 72 73 6c 65 79 2e 61 64 64 56 61 6c 69 64 61 74 6f 72 28 22 61 63 63 65 70 74 73 41 6d 65 78 22 2c 7b 72 65 71 75 69 72 65 6d 65 6e 74 54 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 2f 5e 33 5b 34 37 5d 5c 64 7b 31 33 2c 31 34 7d 24 2f 69 2e 74 65 73 74 28 61 29 7d 2c 6d 65 73 73 61 67 65 73 3a 7b 65 6e 3a 22 41 6d 65 72 69 63 61 6e 20 45 78 70 72 65 73 73 20 69 73 20 6e 6f 74 20 61 63 63 65 70 74 65 64 22 7d 7d 29 29 29 2c 64
                                                                                                                                                                                                                Data Ascii: ut[id$=\"txtPaymentCCNumber\"]").attr("data-parsley-accepts-amex",""),window.Parsley.addValidator("acceptsAmex",{requirementType:"string",validateString:function(a){return!/^3[47]\d{13,14}$/i.test(a)},messages:{en:"American Express is not accepted"}}))),d
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                87192.168.2.849817104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC862OUTGET /js/donation/embed/iframeResizer.contentWindow.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"32b63ce8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3346
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:08 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6d4cba34357-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC178INData Raw: 33 37 30 34 0d 0a 2f 2a 21 20 69 46 72 61 6d 65 20 52 65 73 69 7a 65 72 20 28 69 66 72 61 6d 65 53 69 7a 65 72 2e 6d 69 6e 2e 6a 73 20 29 20 2d 20 76 34 2e 33 2e 32 20 2d 20 32 30 32 31 2d 30 34 2d 32 36 0d 0a 20 2a 20 20 44 65 73 63 3a 20 46 6f 72 63 65 20 63 72 6f 73 73 20 64 6f 6d 61 69 6e 20 69 66 72 61 6d 65 73 20 74 6f 20 73 69 7a 65 20 74 6f 20 63 6f 6e 74 65 6e 74 2e 0d 0a 20 2a 20 20 52 65 71 75 69 72 65 73 3a 20 69 66 72 61 6d 65 52 65 73 69 7a 65 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6d 69 6e 2e 6a 73 20 74
                                                                                                                                                                                                                Data Ascii: 3704/*! iFrame Resizer (iframeSizer.min.js ) - v4.3.2 - 2021-04-26 * Desc: Force cross domain iframes to size to content. * Requires: iframeResizer.contentWindow.min.js t
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 6f 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 66 72 61 6d 65 2e 0d 0a 20 2a 20 20 43 6f 70 79 72 69 67 68 74 3a 20 28 63 29 20 32 30 32 31 20 44 61 76 69 64 20 4a 2e 20 42 72 61 64 73 68 61 77 20 2d 20 64 61 76 65 40 62 72 61 64 73 68 61 77 2e 6e 65 74 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 75 29 7b 76 61 72 20 66 2c 6c 2c 61 2c 78 2c 4d 2c 49 2c 6b 2c 72 2c 6d 2c 46 2c 74 2c 67 2c 7a 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 4d 6f 7a 4d 75
                                                                                                                                                                                                                Data Ascii: o be loaded into the target frame. * Copyright: (c) 2021 David J. Bradshaw - dave@bradshaw.net * License: MIT */!function(u){var f,l,a,x,M,I,k,r,m,F,t,g,z;function h(){return window.MutationObserver||window.WebKitMutationObserver||window.MozMu
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 69 64 74 68 3a 65 5b 32 5d 2c 74 79 70 65 3a 65 5b 33 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 6e 3d 4e 75 6d 62 65 72 28 46 5b 76 5d 5b 22 6d 61 78 22 2b 65 5d 29 2c 74 3d 4e 75 6d 62 65 72 28 46 5b 76 5d 5b 22 6d 69 6e 22 2b 65 5d 29 2c 69 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 3d 4e 75 6d 62 65 72 28 79 5b 69 5d 29 3b 54 28 76 2c 22 43 68 65 63 6b 69 6e 67 20 22 2b 69 2b 22 20 69 73 20 69 6e 20 72 61 6e 67 65 20 22 2b 74 2b 22 2d 22 2b 6e 29 2c 65 3c 74 26 26 28 65 3d 74 2c 54 28 76 2c 22 53 65 74 20 22 2b 69 2b 22 20 74 6f 20 6d 69 6e 20 76 61 6c 75 65 22 29 29 2c 6e 3c 65 26 26 28 65 3d 6e 2c 54 28 76 2c 22 53 65 74 20 22 2b 69 2b 22 20 74 6f 20 6d 61 78 20 76 61 6c 75 65 22 29 29 2c 79 5b 69 5d 3d 22 22 2b 65 7d
                                                                                                                                                                                                                Data Ascii: idth:e[2],type:e[3]}}function i(e){var n=Number(F[v]["max"+e]),t=Number(F[v]["min"+e]),i=e.toLowerCase(),e=Number(y[i]);T(v,"Checking "+i+" is in range "+t+"-"+n),e<t&&(e=t,T(v,"Set "+i+" to min value")),n<e&&(e=n,T(v,"Set "+i+" to max value")),y[i]=""+e}
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 65 58 4f 66 66 73 65 74 2c 64 6f 63 75 6d 65 6e 74 48 65 69 67 68 74 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 64 6f 63 75 6d 65 6e 74 57 69 64 74 68 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 77 69 6e 64 6f 77 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7d 29 29 2c 74 2c 69 29 7d 2c 6e 3d 33 32 2c 7a 5b 6f 3d 69 5d 7c 7c 28 7a 5b 6f 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 5b 6f 5d 3d 6e 75 6c 6c 2c 65 28 29 7d 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28
                                                                                                                                                                                                                Data Ascii: eXOffset,documentHeight:document.documentElement.clientHeight,documentWidth:document.documentElement.clientWidth,windowHeight:window.innerHeight,windowWidth:window.innerWidth})),t,i)},n=32,z[o=i]||(z[o]=setTimeout(function(){z[o]=null,e()},n))}function r(
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 78 29 2c 73 63 72 65 65 6e 59 3a 4e 75 6d 62 65 72 28 74 2e 79 29 2c 74 79 70 65 3a 79 2e 74 79 70 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 57 28 76 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 73 77 69 74 63 68 28 46 5b 76 5d 26 26 46 5b 76 5d 2e 66 69 72 73 74 52 75 6e 26 26 46 5b 76 5d 26 26 28 46 5b 76 5d 2e 66 69 72 73 74 52 75 6e 3d 21 31 29 2c 79 2e 74 79 70 65 29 7b 63 61 73 65 22 63 6c 6f 73 65 22 3a 43 28 79 2e 69 66 72 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 65 73 73 61 67 65 22 3a 6e 3d 61 28 36 29 2c 54 28 76 2c 22 6f 6e 4d 65 73 73 61 67 65 20 70 61 73 73 65 64 3a 20 7b 69 66 72 61 6d 65 3a 20 22 2b 79 2e 69 66 72 61 6d 65 2e 69 64 2b 22 2c 20 6d 65 73 73 61 67 65 3a 20 22 2b 6e
                                                                                                                                                                                                                Data Ascii: x),screenY:Number(t.y),type:y.type})}function l(e,n){return W(v,e,n)}function m(){switch(F[v]&&F[v].firstRun&&F[v]&&(F[v].firstRun=!1),y.type){case"close":C(y.iframe);break;case"message":n=a(6),T(v,"onMessage passed: {iframe: "+y.iframe.id+", message: "+n
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 28 49 29 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 69 6e 20 46 3f 28 79 3d 65 28 29 2c 76 3d 79 2e 69 64 2c 46 5b 76 5d 26 26 28 46 5b 76 5d 2e 6c 6f 61 64 65 64 3d 21 30 29 2c 28 77 3d 79 2e 74 79 70 65 20 69 6e 7b 74 72 75 65 3a 31 2c 66 61 6c 73 65 3a 31 2c 75 6e 64 65 66 69 6e 65 64 3a 31 7d 29 26 26 54 28 76 2c 22 49 67 6e 6f 72 69 6e 67 20 69 6e 69 74 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 6d 65 74 61 20 70 61 72 65 6e 74 20 70 61 67 65 22 29 2c 21 77 26 26 28 70 3d 21 30 2c 46 5b 68 3d 76 5d 7c 7c 28 70 3d 21 31 2c 4e 28 79 2e 74 79 70 65 2b 22 20 4e 6f 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 22 2b 68 2b 22 2e 20 4d 65 73 73 61 67 65 20 77 61 73 3a 20 22 2b 62 29 29 2c 70 29 26 26 28 54 28 76 2c 22 52 65 63 65 69 76 65 64 3a 20 22 2b 62 29 2c
                                                                                                                                                                                                                Data Ascii: (I).split(":")[0]in F?(y=e(),v=y.id,F[v]&&(F[v].loaded=!0),(w=y.type in{true:1,false:1,undefined:1})&&T(v,"Ignoring init message from meta parent page"),!w&&(p=!0,F[h=v]||(p=!1,N(y.type+" No settings for "+h+". Message was: "+b)),p)&&(T(v,"Received: "+b),
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 74 5d 26 26 46 5b 74 5d 2e 69 66 72 61 6d 65 2e 73 74 79 6c 65 5b 65 5d 29 7d 76 61 72 20 74 3b 46 5b 74 3d 65 5d 26 26 6e 75 6c 6c 21 3d 3d 46 5b 74 5d 2e 69 66 72 61 6d 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 26 26 28 6e 28 22 68 65 69 67 68 74 22 29 7c 7c 6e 28 22 77 69 64 74 68 22 29 29 26 26 42 28 22 56 69 73 69 62 69 6c 69 74 79 20 63 68 61 6e 67 65 22 2c 22 72 65 73 69 7a 65 22 2c 46 5b 74 5d 2e 69 66 72 61 6d 65 2c 74 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 54 28 22 77 69 6e 64 6f 77 22 2c 22 4d 75 74 61 74 69 6f 6e 20 6f 62 73 65 72 76 65 64 3a 20 22 2b 65 5b 30 5d 2e 74 61 72 67 65 74 2b 22 20 22 2b 65 5b 30 5d 2e 74 79 70 65 29 2c 63 28 6e 2c 31 36 29 7d 76 61 72 20 69 3b 61 7c 7c 22 30 22 21 3d 3d 6f 5b 65 5d 7c 7c 28 61 3d 21
                                                                                                                                                                                                                Data Ascii: t]&&F[t].iframe.style[e])}var t;F[t=e]&&null!==F[t].iframe.offsetParent&&(n("height")||n("width"))&&B("Visibility change","resize",F[t].iframe,t)})}function t(e){T("window","Mutation observed: "+e[0].target+" "+e[0].type),c(n,16)}var i;a||"0"!==o[e]||(a=!
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 69 66 20 65 76 65 72 79 74 68 69 6e 67 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 6f 72 20 79 6f 75 20 63 61 6e 20 73 65 74 20 74 68 65 20 77 61 72 6e 69 6e 67 54 69 6d 65 6f 75 74 20 6f 70 74 69 6f 6e 20 74 6f 20 61 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 6f 72 20 7a 65 72 6f 20 74 6f 20 73 75 70 70 72 65 73 73 20 74 68 69 73 20 77 61 72 6e 69 6e 67 2e 22 29 29 7d 2c 46 5b 6f 5d 2e 77 61 72 6e 69 6e 67 54 69 6d 65 6f 75 74 29 29 7d 76 61 72 20 73 3d 21 31 3b 6f 3d 6f 7c 7c 69 2e 69 64 2c 46 5b 6f 5d 26 26 28 72 28 29 2c 61 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 22 3a 22 2b 46 5b 65 5d 2e 62 6f 64 79 4d 61 72 67 69 6e 56 31 2b 22 3a 22 2b 46 5b 65 5d 2e 73 69 7a 65 57 69 64 74 68 2b 22 3a 22 2b 46 5b 65 5d 2e 6c 6f
                                                                                                                                                                                                                Data Ascii: if everything is working, or you can set the warningTimeout option to a higher value or zero to suppress this warning."))},F[o].warningTimeout))}var s=!1;o=o||i.id,F[o]&&(r(),a())}function q(e){return e+":"+F[e].bodyMarginV1+":"+F[e].sizeWidth+":"+F[e].lo
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 28 65 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 74 2c 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 67 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 67 2c 6e 29 26 26 28 46 5b 73 5d 5b 6e 5d 3d 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 3f 65 3a 67 29 5b 6e 5d 29 7d 28 65 29 2c 46 5b 73 5d 26 26 28 46 5b 73 5d 2e 74 61 72 67 65 74 4f 72 69 67 69 6e 3d 21 30 3d 3d 3d 46 5b 73 5d 2e 63 68 65 63 6b 4f 72 69 67 69 6e 3f 22 22 3d 3d 3d 28 65 3d 46 5b 73 5d 2e 72 65 6d 6f 74 65 48 6f 73 74 29 7c
                                                                                                                                                                                                                Data Ascii: not an object")}(e),Object.keys(e).forEach(t,e),function(e){for(var n in g)Object.prototype.hasOwnProperty.call(g,n)&&(F[s][n]=(Object.prototype.hasOwnProperty.call(e,n)?e:g)[n])}(e),F[s]&&(F[s].targetOrigin=!0===F[s].checkOrigin?""===(e=F[s].remoteHost)|
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 6c 6f 73 65 3a 43 2e 62 69 6e 64 28 6e 75 6c 6c 2c 46 5b 73 5d 2e 69 66 72 61 6d 65 29 2c 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 3a 70 2e 62 69 6e 64 28 6e 75 6c 6c 2c 46 5b 73 5d 2e 69 66 72 61 6d 65 29 2c 72 65 73 69 7a 65 3a 42 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 57 69 6e 64 6f 77 20 72 65 73 69 7a 65 22 2c 22 72 65 73 69 7a 65 22 2c 46 5b 73 5d 2e 69 66 72 61 6d 65 29 2c 6d 6f 76 65 54 6f 41 6e 63 68 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 42 28 22 4d 6f 76 65 20 74 6f 20 61 6e 63 68 6f 72 22 2c 22 6d 6f 76 65 54 6f 41 6e 63 68 6f 72 3a 22 2b 65 2c 46 5b 73 5d 2e 69 66 72 61 6d 65 2c 73 29 7d 2c 73 65 6e 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 42 28 22 53 65 6e 64 20 4d 65 73 73 61 67 65 22 2c 22 6d 65 73 73 61 67 65
                                                                                                                                                                                                                Data Ascii: lose:C.bind(null,F[s].iframe),removeListeners:p.bind(null,F[s].iframe),resize:B.bind(null,"Window resize","resize",F[s].iframe),moveToAnchor:function(e){B("Move to anchor","moveToAnchor:"+e,F[s].iframe,s)},sendMessage:function(e){B("Send Message","message


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                88192.168.2.849816142.250.185.2064435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1293OUTPOST /g/collect?v=2&tid=G-PCFR7KCB64&gtm=45je4a70v9101872039za200&_p=1728576841655&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685&cid=1762015591.1728576846&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AAAI&_s=1&sid=1728576846&sct=1&seg=0&dl=https%3A%2F%2Fwww.presidentialprayerteam.org%2Fdonate%2F&dt=Giving%20Form%20%E2%80%93%20General%20%E2%80%93%20The%20Presidential%20Prayer%20Team&en=page_view&_fv=1&_ss=1&tfd=9117 HTTP/1.1
                                                                                                                                                                                                                Host: analytics.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.presidentialprayerteam.org
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC861INHTTP/1.1 204 No Content
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.presidentialprayerteam.org
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                Server: Golfe2
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                89192.168.2.849820142.250.184.2264435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC974OUTGET /td/ga/rul?tid=G-PCFR7KCB64&gacid=1762015591.1728576846&gtm=45je4a70v9101872039za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=1773288469 HTTP/1.1
                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 10-Oct-2024 16:29:08 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                90192.168.2.849822104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC897OUTGET /js/donation/options/smartystreets/functions.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://raisedonors.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/js/donation/options/smartystreets/autocomplete.min.js
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Content-Length: 9497
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                Cf-Polished: origSize=16422
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "d5153ee8e8b7d81:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 750
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:08 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6d86a568c51-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC120INData Raw: 63 6f 6e 73 74 20 73 6d 61 72 74 79 4f 72 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 6f 72 6d 27 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6f 72 67 27 29 2c 70 72 6f 63 65 73 73 54 79 70 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 6f 72 6d 27 29 2e 67 65 74
                                                                                                                                                                                                                Data Ascii: const smartyOrg=document.getElementById('form').getAttribute('data-org'),processType=document.getElementById('form').get
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 74 79 70 65 27 29 3b 6c 65 74 20 62 69 6c 6c 4f 70 74 69 6f 6e 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 61 64 64 72 65 73 73 2d 6f 70 74 69 6f 6e 73 27 29 2c 73 68 69 70 4f 70 74 69 6f 6e 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 61 64 64 72 65 73 73 2d 73 68 69 70 2d 6f 70 74 69 6f 6e 73 27 29 2c 69 6d 68 6f 4f 70 74 69 6f 6e 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 61 64 64 72 65 73 73 2d 69 6d 68 6f 2d 6f 70 74 69 6f 6e 73 27 29 3b 63 6f 6e 73 74 20 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 4d 65 6e 75 3d 28 74 79 70 65 2c 6d 65 6e 75 2c 6f 70 74 69 6f 6e 73 29 3d 3e 7b 6d 65 6e 75 2e 74 65
                                                                                                                                                                                                                Data Ascii: Attribute('data-type');let billOptions=document.getElementById('address-options'),shipOptions=document.getElementById('address-ship-options'),imhoOptions=document.getElementById('address-imho-options');const smartyOptionsMenu=(type,menu,options)=>{menu.te
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 6f 70 74 69 6f 6e 2e 73 74 61 74 65 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 70 6f 73 74 61 6c 43 6f 64 65 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 63 6f 75 6e 74 72 79 49 73 6f 32 29 3b 7d 0a 65 6c 73 65 7b 6d 65 6e 75 54 65 78 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6f 70 74 69 6f 6e 27 2c 6f 70 74 69 6f 6e 2e 61 64 64 72 65 73 73 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 63 69 74 79 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 73 74 61 74 65 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 70 6f 73 74 61 6c 43 6f 64 65 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 63 6f 75 6e 74 72 79 49 73 6f 33 29 3b 7d 7d 0a 69 66 28 6f 70 74 69 6f 6e 2e 6e 75 6d 4f 66 45 6e 74 72 69 65 73 26 26 6f 70 74 69 6f 6e 2e 6e 75 6d 4f 66 45 6e 74 72 69 65 73 3e 31 29 7b 69 66 28 6f 70 74 69 6f 6e
                                                                                                                                                                                                                Data Ascii: option.state+','+option.postalCode+','+option.countryIso2);}else{menuText.setAttribute('data-option',option.address+','+option.city+','+option.state+','+option.postalCode+','+option.countryIso3);}}if(option.numOfEntries&&option.numOfEntries>1){if(option
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 65 73 73 54 79 70 65 3d 3d 3d 27 73 74 72 69 70 65 27 7c 7c 6d 65 6e 75 2e 69 64 3d 3d 3d 27 61 64 64 72 65 73 73 2d 69 6d 68 6f 2d 6f 70 74 69 6f 6e 73 27 29 7b 72 65 66 69 6e 65 64 4f 70 74 69 6f 6e 73 3d 63 6c 65 61 6e 65 64 4f 70 74 69 6f 6e 73 2e 6d 61 70 28 28 7b 63 6f 75 6e 74 72 79 49 73 6f 33 2c 2e 2e 2e 64 61 74 61 7d 29 3d 3e 28 7b 2e 2e 2e 64 61 74 61 7d 29 29 3b 7d 0a 65 6c 73 65 7b 72 65 66 69 6e 65 64 4f 70 74 69 6f 6e 73 3d 63 6c 65 61 6e 65 64 4f 70 74 69 6f 6e 73 2e 6d 61 70 28 28 7b 63 6f 75 6e 74 72 79 49 73 6f 32 2c 2e 2e 2e 64 61 74 61 7d 29 3d 3e 28 7b 2e 2e 2e 64 61 74 61 7d 29 29 3b 7d 0a 72 65 66 69 6e 65 64 4f 70 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 29 7b 6c 65 74 20 6d 65 6e 75
                                                                                                                                                                                                                Data Ascii: essType==='stripe'||menu.id==='address-imho-options'){refinedOptions=cleanedOptions.map(({countryIso3,...data})=>({...data}));}else{refinedOptions=cleanedOptions.map(({countryIso2,...data})=>({...data}));}refinedOptions.forEach(function(option){let menu
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 43 6f 6d 70 6f 6e 65 6e 74 28 63 69 74 79 29 3b 7d 7d 0a 63 6f 6e 73 74 20 67 65 74 41 64 64 72 65 73 73 53 75 67 67 65 73 74 69 6f 6e 73 3d 61 73 79 6e 63 28 29 3d 3e 7b 63 6f 6e 73 74 20 72 65 71 75 65 73 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 73 65 61 72 63 68 41 70 69 29 3b 63 6f 6e 73 74 20 64 61 74 61 3d 61 77 61 69 74 20 72 65 71 75 65 73 74 2e 6a 73 6f 6e 28 29 3b 72 65 74 75 72 6e 20 64 61 74 61 3b 7d 3b 67 65 74 41 64 64 72 65 73 73 53 75 67 67 65 73 74 69 6f 6e 73 28 29 2e 74 68 65 6e 28 64 61 74 61 3d 3e 7b 69 66 28 74 79 70 65 3d 3d 3d 27 62 69 6c 6c 69 6e 67 27 29 7b 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 27 75 73 27 29 7b 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 4d 65 6e 75 28 27 55 53 27 2c 62
                                                                                                                                                                                                                Data Ascii: Component(city);}}const getAddressSuggestions=async()=>{const request=await fetch(searchApi);const data=await request.json();return data;};getAddressSuggestions().then(data=>{if(type==='billing'){if(location.toLowerCase()==='us'){smartyOptionsMenu('US',b
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 27 63 68 61 6e 67 65 27 29 29 3b 61 72 72 61 79 5b 33 5d 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 27 63 68 61 6e 67 65 27 29 29 3b 69 66 28 74 79 70 65 3d 3d 3d 27 62 69 6c 6c 69 6e 67 27 29 7b 62 69 6c 6c 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 64 2d 6e 6f 6e 65 27 29 3b 7d 0a 69 66 28 74 79 70 65 3d 3d 3d 27 73 68 69 70 70 69 6e 67 27 29 7b 73 68 69 70 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 64 2d 6e 6f 6e 65 27 29 3b 7d 0a 65 6c 73 65 7b 69 66 28 69 6d 68 6f 4f 70 74 69 6f 6e 73 29 7b 69 6d 68 6f 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 64 2d 6e 6f 6e 65 27 29 3b 7d 7d 7d 29 3b 7d 0a 63 6f 6e 73 74 20 73 6d 61 72 74 79 4f 70 74 69 6f
                                                                                                                                                                                                                Data Ascii: 'change'));array[3].dispatchEvent(new Event('change'));if(type==='billing'){billOptions.classList.add('d-none');}if(type==='shipping'){shipOptions.classList.add('d-none');}else{if(imhoOptions){imhoOptions.classList.add('d-none');}}});}const smartyOptio
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1369INData Raw: 6e 74 72 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 49 6e 4d 65 6d 6f 72 79 48 6f 6e 6f 72 4f 66 5f 43 6f 75 6e 74 72 79 27 29 3b 69 66 28 65 2e 69 64 3d 3d 3d 62 69 6c 6c 53 74 72 65 65 74 2e 69 64 29 7b 67 65 74 41 64 64 72 65 73 73 4f 70 74 69 6f 6e 73 28 27 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 27 2c 27 62 69 6c 6c 69 6e 67 27 2c 63 75 72 72 65 6e 74 49 6e 70 75 74 2e 76 61 6c 75 65 2c 27 27 2c 73 6d 61 72 74 79 4f 72 67 2c 62 69 6c 6c 43 6f 75 6e 74 72 79 2e 76 61 6c 75 65 2c 27 27 29 3b 7d 0a 69 66 28 73 68 69 70 53 74 72 65 65 74 26 26 65 2e 69 64 3d 3d 3d 73 68 69 70 53 74 72 65 65 74 2e 69 64 29 7b 67 65 74 41 64 64 72 65 73 73 4f 70 74 69 6f 6e 73 28
                                                                                                                                                                                                                Data Ascii: ntry=document.getElementById('cphDonationForm_ddlInMemoryHonorOf_Country');if(e.id===billStreet.id){getAddressOptions('International','billing',currentInput.value,'',smartyOrg,billCountry.value,'');}if(shipStreet&&e.id===shipStreet.id){getAddressOptions(
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC1163INData Raw: 6c 65 63 74 65 64 52 6f 77 5b 31 5d 3b 67 65 74 5a 69 70 50 6c 75 73 46 6f 75 72 28 61 64 64 72 65 73 73 54 79 70 65 2c 61 72 72 61 79 2c 73 6d 61 72 74 79 4f 72 67 2c 73 74 72 65 65 74 31 61 6e 64 32 2c 73 65 6c 65 63 74 65 64 52 6f 77 5b 32 5d 2c 73 65 6c 65 63 74 65 64 52 6f 77 5b 33 5d 2c 73 65 6c 65 63 74 65 64 52 6f 77 5b 36 5d 29 3b 7d 7d 0a 65 6c 73 65 7b 6c 65 74 20 64 61 74 61 41 72 72 61 79 3d 65 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6f 70 74 69 6f 6e 27 29 2e 73 70 6c 69 74 28 27 2c 27 29 3b 61 72 72 61 79 5b 30 5d 2e 76 61 6c 75 65 3d 64 61 74 61 41 72 72 61 79 5b 34 5d 3b 61 72 72 61 79 5b 32 5d 2e 76 61 6c 75 65 3d 64 61 74 61 41 72 72 61 79 5b 31 5d 3b 69 66 28 64 61 74 61 41 72 72 61 79 5b 30 5d
                                                                                                                                                                                                                Data Ascii: lectedRow[1];getZipPlusFour(addressType,array,smartyOrg,street1and2,selectedRow[2],selectedRow[3],selectedRow[6]);}}else{let dataArray=e.target.getAttribute('data-option').split(',');array[0].value=dataArray[4];array[2].value=dataArray[1];if(dataArray[0]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                91192.168.2.849823104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC891OUTGET /img/cc-types-grey.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://raisedonors.com/presidentialprayerteam/give-now?embed=true
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1224INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 1724
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=3688
                                                                                                                                                                                                                Content-Disposition: inline; filename="cc-types-grey.webp"
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                etag: "5bfbf9e7e8b7d81:0"
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 4939
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:08 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC848INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 73 70 2d 72 65 70 6f 72 74 69 6e 67 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 63 64 6e 2d 63 67 69 5c 2f 73 63 72 69 70 74 5f 6d 6f 6e 69 74 6f 72 5c 2f 72 65 70 6f 72 74 3f 6d 3d 41 62 37 51 36 35 66 71 46 30 54 52 7a 67 53 75 75 50 57 71 49 78 69 67 54 72 6f 57 4a 73 73 50 48 35 4d 76 45 33 79 39 4b 5a 34 2d 31 37 32 38 35 37 36 38 34 38 2d 31 2e 30 2e 31 2e 31 2d 6f 72 70 44 67 2e 41 61 49 77 79 31 56 65 76 77 6f 53 4a 37 79 51 4b 46 6c 62 55 63 4b 35 73 63 59 75 54 67 6a 32 4e 4e 6f 2e 50 52 47 65 37 55 39 51 4f 75 49 71 45 74 65 6d 2e 46 4e 5a 33 4d 53 64 75 4e 47 58 56 67 50 42 36 72 39 43 32 6f 72 55 4c 68 34
                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=Ab7Q65fqF0TRzgSuuPWqIxigTroWJssPH5MvE3y9KZ4-1728576848-1.0.1.1-orpDg.AaIwy1VevwoSJ7yQKFlbUcK5scYuTgj2NNo.PRGe7U9QOuIqEtem.FNZ3MSduNGXVgPB6r9C2orULh4
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC666INData Raw: 52 49 46 46 b4 06 00 00 57 45 42 50 56 50 38 4c a7 06 00 00 2f af 80 06 10 cd ec 42 44 ff c3 82 6d 6d db 0e 49 b2 de f7 8f 64 61 6c db b6 6d db b6 75 06 b3 d6 da 5f 9b b6 6d db 6a db ee 2e 5b 99 11 3f de 8d 8a c8 88 8c 23 88 90 a3 6d db b1 47 67 ec a4 4f 6f f7 76 52 67 03 a9 8c da b6 6d a3 cd 02 9c 0c ab e9 8c 25 4c 67 cf f7 4f c0 8f d3 b8 ce 7a 28 21 9e ab 19 6f 21 75 73 95 ce 98 0a c5 0a 41 a7 3a 65 17 be 42 6a b3 13 73 88 83 ee e3 2f ba b1 0c a9 4f 66 9b 3d 14 41 09 71 e9 3a b9 c7 0a 28 23 8a 38 81 86 34 2d 33 15 0a 26 e8 98 8d 68 c7 6c 1a 26 11 07 25 44 14 a7 11 9b 66 26 50 04 a5 c4 03 2b a0 9c 3e 1d d2 99 07 65 24 2f 2e 84 74 24 43 09 09 7c 0c a4 23 1d ca 29 50 4a b1 e2 20 a3 8c 04 4e 5b 2b 94 51 46 02 2b 96 81 a0 1c 52 06 12 cf 0a a0 bc 24 b1 44 60
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/BDmmIdalmu_mj.[?#mGgOovRgm%LgOz(!o!usA:eBjs/Of=Aq:(#84-3&hl&%Df&P+>e$/.t$C|#)PJ N[+QF+R$D`
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1058INData Raw: 00 27 11 18 8e 33 4b a8 08 e9 f3 2b 5f 71 86 7b ad 37 02 6e f4 4b 57 d9 69 5e db 16 d3 4e f1 33 db bd e0 cf d6 fb b4 eb c5 72 88 73 b9 7e 15 2d bf 72 92 eb c0 12 53 6e 42 6b 8c bb d1 2e db 4d 9b 73 a3 23 c1 26 ff d6 60 14 54 47 35 bb ec f6 ba 05 23 8e 21 34 a5 c7 09 60 de 52 77 59 65 50 07 94 cb ea 01 99 2d 7d fa 80 97 f0 84 c8 0a 66 40 c1 b1 1b 4c da a7 d7 a5 f6 fa 9d 23 3d 61 83 fd 4d b8 ca 67 4c 7a c0 b7 7c e4 b7 fe e4 63 77 69 cb 11 44 6e 37 ca 3a d6 af 35 dd a8 62 0b ef 54 c1 26 83 6e 42 b2 d6 7f 9d e5 5a b1 5f 1a 57 e7 15 54 d1 10 fc d5 29 0e b3 de b4 03 f5 bb c5 f7 7d dd c3 fa fd c7 b4 e3 8c 38 54 07 39 49 20 d1 ab 83 7e 7d ac 84 47 00 e0 14 66 9d ef 7b 2e 70 a3 d5 aa aa 1e b1 c6 d7 3d 60 8f a6 53 9c 24 b8 d3 67 dd 2a 32 e0 70 f7 b1 24 45 52 a8 e5
                                                                                                                                                                                                                Data Ascii: '3K+_q{7nKWi^N3rs~-rSnBk.Ms#&`TG5#!4`RwYeP-}f@L#=aMgLz|cwiDn7:5bT&nBZ_WT)}8T9I ~}Gf{.p=`S$g*2p$ER


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                92192.168.2.849824104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC877OUTGET /img/secure-icon-3-dark.svg HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://raisedonors.com/css/donation/master.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1160INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                Content-Length: 5525
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: "dba4fde7e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:09 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6d9fd9042b1-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC209INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 34 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0d 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 38 2e 36 20 31 30 32 2e 31 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 33 30 38 2e 36 20 31 30 32 2e 31 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 09 2e 73 74 30 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 0d 0a 09 2e 73 74 31 7b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 67 20 63 6c 61 73 73 3d 22 73 74
                                                                                                                                                                                                                Data Ascii: xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 308.6 102.1" style="enable-background:new 0 0 308.6 102.1;" xml:space="preserve"><style type="text/css">.st0{opacity:0.5;}.st1{enable-background:new ;}</style><g class="st
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 31 2e 33 2d 34 2e 35 2c 34 2e 33 76 37 2e 34 63 30 2c 32 2e 39 2c 31 2e 33 2c 34 2e 33 2c 34 2e 35 2c 34 2e 33 63 32 2e 32 2c 30 2c 33 2e 36 2d 30 2e 39 2c 34 2e 33 2d 32 2e 37 0d 0a 09 09 09 63 30 2e 35 2d 31 2e 33 2c 30 2e 39 2d 31 2e 36 2c 32 2e 32 2d 31 2e 31 6c 34 2e 34 2c 31 2e 36 63 31 2e 32 2c 30 2e 34 2c 31 2e 36 2c 31 2c 31 2e 31 2c 32 2e 32 63 2d 31 2e 38 2c 34 2e 38 2d 35 2e 38 2c 37 2e 32 2d 31 31 2e 39 2c 37 2e 32 63 2d 38 2c 30 2d 31 32 2e 36 2d 34 2e 33 2d 31 32 2e 36 2d 31 31 2e 34 56 32 36 2e 34 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 64 3d 22 4d 31 38 38 2e 35 2c 33 34 2e 32 63 30 2c 32 2e 35 2c 31 2e 34 2c 33 2e 38 2c 34 2e 32 2c 33 2e 38 73 34 2e 32 2d 31 2e 33 2c 34 2e 32 2d 33 2e 38 76 2d 31 37 63 30 2d 31 2e 33 2c 30 2e 34 2d 31
                                                                                                                                                                                                                Data Ascii: 1.3-4.5,4.3v7.4c0,2.9,1.3,4.3,4.5,4.3c2.2,0,3.6-0.9,4.3-2.7c0.5-1.3,0.9-1.6,2.2-1.1l4.4,1.6c1.2,0.4,1.6,1,1.1,2.2c-1.8,4.8-5.8,7.2-11.9,7.2c-8,0-12.6-4.3-12.6-11.4V26.4z"/><path d="M188.5,34.2c0,2.5,1.4,3.8,4.2,3.8s4.2-1.3,4.2-3.8v-17c0-1.3,0.4-1
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 33 63 30 2d 36 2e 35 2c 34 2e 31 2d 31 30 2e 35 2c 31 31 2e 34 2d 31 30 2e 35 63 37 2e 33 2c 30 2c 31 31 2e 34 2c 33 2e 39 2c 31 31 2e 34 2c 31 30 2e 35 76 39 2e 33 63 30 2c 36 2e 35 2d 34 2e 31 2c 31 30 2e 35 2d 31 31 2e 34 2c 31 30 2e 35 63 2d 37 2e 33 2c 30 2d 31 31 2e 34 2d 33 2e 39 2d 31 31 2e 34 2d 31 30 2e 35 0d 0a 09 09 09 56 36 36 2e 33 7a 20 4d 31 34 39 2e 38 2c 36 36 2e 33 63 30 2d 34 2e 34 2d 32 2e 37 2d 36 2e 38 2d 37 2e 35 2d 36 2e 38 73 2d 37 2e 35 2c 32 2e 34 2d 37 2e 35 2c 36 2e 38 76 39 2e 33 63 30 2c 34 2e 34 2c 32 2e 37 2c 36 2e 38 2c 37 2e 35 2c 36 2e 38 73 37 2e 35 2d 32 2e 34 2c 37 2e 35 2d 36 2e 38 56 36 36 2e 33 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 64 3d 22 4d 31 38 30 2e 31 2c 35 36 2e 34 63 30 2e 38 2c 30 2c 31 2e 31 2c 30
                                                                                                                                                                                                                Data Ascii: 3c0-6.5,4.1-10.5,11.4-10.5c7.3,0,11.4,3.9,11.4,10.5v9.3c0,6.5-4.1,10.5-11.4,10.5c-7.3,0-11.4-3.9-11.4-10.5V66.3z M149.8,66.3c0-4.4-2.7-6.8-7.5-6.8s-7.5,2.4-7.5,6.8v9.3c0,4.4,2.7,6.8,7.5,6.8s7.5-2.4,7.5-6.8V66.3z"/><path d="M180.1,56.4c0.8,0,1.1,0
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1209INData Raw: 2d 36 2e 35 2c 34 2e 31 2d 31 30 2e 35 2c 31 31 2e 34 2d 31 30 2e 35 73 31 31 2e 34 2c 33 2e 39 2c 31 31 2e 34 2c 31 30 2e 35 76 39 2e 33 63 30 2c 36 2e 35 2d 34 2e 31 2c 31 30 2e 35 2d 31 31 2e 34 2c 31 30 2e 35 73 2d 31 31 2e 34 2d 33 2e 39 2d 31 31 2e 34 2d 31 30 2e 35 56 36 36 2e 33 7a 0d 0a 09 09 09 20 4d 32 36 31 2e 33 2c 36 36 2e 33 63 30 2d 34 2e 34 2d 32 2e 37 2d 36 2e 38 2d 37 2e 35 2d 36 2e 38 73 2d 37 2e 35 2c 32 2e 34 2d 37 2e 35 2c 36 2e 38 76 39 2e 33 63 30 2c 34 2e 34 2c 32 2e 37 2c 36 2e 38 2c 37 2e 35 2c 36 2e 38 63 34 2e 38 2c 30 2c 37 2e 35 2d 32 2e 34 2c 37 2e 35 2d 36 2e 38 56 36 36 2e 33 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 64 3d 22 4d 32 39 31 2e 37 2c 35 36 2e 34 63 30 2e 38 2c 30 2c 31 2e 31 2c 30 2e 33 2c 31 2e 31 2c 31 2e
                                                                                                                                                                                                                Data Ascii: -6.5,4.1-10.5,11.4-10.5s11.4,3.9,11.4,10.5v9.3c0,6.5-4.1,10.5-11.4,10.5s-11.4-3.9-11.4-10.5V66.3z M261.3,66.3c0-4.4-2.7-6.8-7.5-6.8s-7.5,2.4-7.5,6.8v9.3c0,4.4,2.7,6.8,7.5,6.8c4.8,0,7.5-2.4,7.5-6.8V66.3z"/><path d="M291.7,56.4c0.8,0,1.1,0.3,1.1,1.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                93192.168.2.849835104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC863OUTGET /img/help.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://raisedonors.com/css/donation/master.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1295INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Content-Length: 374
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=950
                                                                                                                                                                                                                Content-Disposition: inline; filename="help.webp"
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "6582fbe7e8b7d81:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 5064
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:09 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6da5ce37ca2-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC74INData Raw: 52 49 46 46 6e 01 00 00 57 45 42 50 56 50 38 4c 62 01 00 00 2f 1f c0 07 10 35 40 8c 24 49 08 42 fe a1 59 1d 95 1c 87 18 c1 7c 84 db da da d3 e6 77 98 71 02 e6 a4 f6 1a 9a 41 47 43 28 6b 70 7a c3 00 59 20 33 30 2d 20 95 3e
                                                                                                                                                                                                                Data Ascii: RIFFnWEBPVP8Lb/5@$IBY|wqAGC(kpzY 30- >
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC300INData Raw: ea 4c 9f c2 b6 6d 1b b9 01 ba 67 d2 23 5a a4 8b 73 dc 18 88 39 1c 5c f7 a2 3f c8 9a 2f 84 45 42 fe 79 43 dd 51 0a 2f 92 3a aa af 58 f8 c3 1f e4 7f 16 d8 02 a8 a2 6c 31 03 ad 63 80 45 41 95 80 fd cc 0f a3 09 85 e7 3e 15 88 33 d2 cc aa 8f 56 17 9d fd 1e 74 ce 68 1c 03 1c a1 72 96 bd e8 45 c7 19 2a c7 7b 55 e9 9d 1f a6 4a ba 0b 3b a4 ea 48 77 56 fa bb 28 1f 8a 1e ad 86 be 30 74 0c 47 23 0d c5 bf 48 57 08 45 8c fc c3 ea 8c 2c 01 25 d4 c5 a1 a8 b1 10 09 8b c8 b1 0e 05 75 38 95 ed b8 0a 77 28 57 d3 0e 94 fb d8 88 2d 14 c7 ad c2 06 42 28 c3 8b 32 84 12 fe 58 37 07 ca 8d 81 32 b8 f9 b1 b4 ce 39 4d 24 03 03 a8 db d2 5a 2f 7c 14 3c c6 16 b4 a0 7a c3 ed d1 65 63 29 8c 5e 8f 89 54 2e 5a 0a b3 cb 53 03 1f bd 8b 5a ba 8c 89 5e b0 51 ba a8 6d a2 f9 2e 4f 1e 13 b6 bd cb
                                                                                                                                                                                                                Data Ascii: Lmg#Zs9\?/EByCQ/:Xl1cEA>3VthrE*{UJ;HwV(0tG#HWE,%u8w(W-B(2X729M$Z/|<zec)^T.ZSZ^Qm.O


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                94192.168.2.849821204.115.63.54435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC603OUTGET /Digicert.png HTTP/1.1
                                                                                                                                                                                                                Host: api.prayfirst.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Sat, 06 Apr 2024 15:55:39 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "80cfe6de3a88da1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 33450
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC15940INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d0 00 00 00 b9 08 06 00 00 00 98 d1 6e 26 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 00 07 74 49 4d 45 07 e8 04 06 0f 37 27 d8 79 98 31 00 00 00 07 74 45 58 74 41 75 74 68 6f 72 00 a9 ae cc 48 00 00 00 0c 74 45 58 74 44 65 73 63 72 69 70 74 69 6f 6e 00 13 09 21 23 00 00 00 0a 74 45 58 74 43 6f 70 79 72 69 67 68 74 00 ac 0f cc 3a 00 00 00 0e 74 45 58 74 43 72 65 61 74 69 6f 6e 20 74 69 6d 65 00 35 f7 0f 09 00 00 00 09 74 45 58 74 53 6f 66 74 77 61 72 65 00 5d 70 ff 3a 00 00 00 0b 74 45 58 74 44 69 73 63 6c 61 69 6d 65 72 00 b7 c0 b4 8f 00 00 00 08 74 45 58 74 57 61 72 6e 69 6e 67 00 c0 1b e6 87 00 00 00 07 74 45 58 74 53 6f 75 72 63 65 00 f5 ff 83 eb 00 00 00 08 74 45 58 74
                                                                                                                                                                                                                Data Ascii: PNGIHDRn&pHYsetIME7'y1tEXtAuthorHtEXtDescription!#tEXtCopyright:tEXtCreation time5tEXtSoftware]p:tEXtDisclaimertEXtWarningtEXtSourcetEXt
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC16384INData Raw: 98 e7 ab 7b 46 f9 c1 e1 29 5c 29 d1 34 85 e1 a2 cd 1f 3e 3f cc 78 c5 e5 3d 3b 25 7d 6d b1 35 eb 2e 71 21 5e 38 3c c5 b7 f7 8c 70 b4 50 c3 f6 24 66 93 0c 82 27 83 64 82 4e 4b e3 b6 ae 04 1f ba a3 9b 8d 9d ab 23 a0 31 17 d3 50 e9 cc 46 b9 b3 2f c1 e9 99 32 af 8d 57 50 60 5e 92 4f 10 ce 85 6f 1f 9c e0 e4 54 95 7b 7a 13 6c ef 4e d0 d7 16 21 15 35 e7 79 68 d5 9a cb e9 a9 2a 7b 07 73 3c 3d 94 e7 95 d1 12 27 aa 4e f0 bd 22 a8 4a 19 e8 02 af fa 99 9d 25 15 33 b8 71 63 9a 7b 06 73 e4 4a 36 fb 73 35 0c e5 6c a6 ac 21 04 ba 06 28 2a 7b a6 2b 9c de ef f2 f0 a9 3c 5d 51 9d 94 a5 a1 d4 bd 80 aa e3 31 55 75 99 2a da 8c 95 6c 86 8a 0e 9e 2f 51 05 54 a4 24 53 37 cc d3 9e b7 66 e7 a8 0a c1 bd 3b 5a 19 71 3c 1e 3d 53 a4 46 a0 ad d0 d8 63 6e 7c 77 53 9e c7 63 c3 79 8e 97 6c
                                                                                                                                                                                                                Data Ascii: {F)\)4>?x=;%}m5.q!^8<pP$f'dNK#1PF/2WP`^OoT{zlN!5yh*{s<='N"J%3qc{sJ6s5l!(*{+<]Q1Uu*l/QT$S7f;Zq<=SFcn|wScyl
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1126INData Raw: 73 e7 f8 df ff fc 2d fe e6 af fe 62 55 0b ce 2c ab c2 84 3b 17 2f 7e f5 93 d2 cd bf fa 97 22 54 df 8a 2f 52 bb 66 0b 2f b8 b8 b8 b8 b8 cc 46 ce b8 e9 92 a9 14 9d e7 ba 38 f0 ee db bc f1 da 2b 3c fa 9d 47 d6 cc 4e bf 6a 35 d0 2c fb 7e e1 cb 22 b4 ae 0d 7f 65 03 9a 37 84 ac ad fe 32 80 f3 e1 6a a0 2e 2e 2e 57 3b 4e 84 ad 20 6d 18 8c 8f 8f d3 d3 d3 c3 5b ef bc cb 7f fb cd 5f 5b 33 82 33 cb aa d5 40 b3 1c f8 e7 af 48 00 37 7d fe 6b 22 d2 bc 0d 5f a4 76 a5 87 e4 e2 e2 e2 e2 b2 44 1c 7f a7 4d 6f cf 05 de 7a eb 2d 5e fe e9 4f f9 de a3 df 5e 73 c2 13 d6 80 06 9a cf ce 9f fd 0f a2 ac 79 3b 15 1b 77 af c9 48 5d 57 03 75 71 71 b9 1a c9 96 e3 4b a6 52 74 77 77 71 fc d8 51 de 7d fb 6d fe fa eb 7f b9 26 05 67 96 55 af 81 e6 73 f4 e9 bf 96 00 6e fc 95 3f 15 c1 aa 75 78
                                                                                                                                                                                                                Data Ascii: s-bU,;/~"T/Rf/F8+<GNj5,~"e72j...W;N m[_[33@H7}k"_vDMoz-^O^sy;wH]WuqqKRtwwqQ}m&gUsn?ux


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                95192.168.2.849827104.16.79.734435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC618OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                Host: static.cloudflareinsights.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://raisedonors.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                Content-Length: 19948
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                ETag: W/"2024.6.1"
                                                                                                                                                                                                                Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6da5992c46d-EWR
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                96192.168.2.849831204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC824OUTGET /wp-content/uploads/2020/02/instagram-e1582580058904.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Mon, 24 Feb 2020 21:34:18 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "466b972b5aebd51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2812
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC2812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a c3 49 44 41 54 78 9c ed dd 5d 50 53 77 1a c7 f1 5f e2 51 24 18 61 7c 49 78 19 05 43 90 9d 11 b6 8a 22 be 6c 57 99 82 74 ba e3 74 b5 ec 45 45 57 70 ad 3b 45 f7 c2 a9 3b 75 bb 37 9d e9 b6 dd 5e 38 db ed cd f6 62 5b a1 42 d5 aa bd a1 76 ad d5 01 d1 d1 15 85 99 86 45 6a 09 10 12 04 22 e2 02 be 80 90 90 bd 68 75 98 1d 39 27 91 9c 3c e7 9f f3 7c 6e cf 81 3c 32 5f 73 92 f3 6a 78 bd bc 3c 00 c6 88 18 a9 07 60 fa c6 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20
                                                                                                                                                                                                                Data Ascii: PNGIHDRg-IDATx]PSw_Q$a|IxC"lWttEEWp;E;u7^8b[BvEj"hu9'<|n<2_sjx<`2R #2R #2R #2R #2R #2R #2R #2R #2R #2R #2R #2R


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                97192.168.2.849832204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:08 UTC847OUTGET /wp-content/uploads/2020/02/ecfa_accredited_final_cmyk_small-e1582151516160.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Wed, 19 Feb 2020 22:31:56 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "e2d876474e7d51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:08 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 51887
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC16055INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 06 00 00 00 3e b3 d2 7a 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 1d 55 f9 ff df 53 6e 2f db fb 66 7b 7a a3 48 c7 80 44 50 03 22 d2 15 01 05 02 48 53 22 28 10 ca 0f 50 e9 dd af f4 26 4d 10 15 29 a1 0a 88 94 20 2d 84 90 90 64 d3 37 d9 6c b6 df 5e 66 e6 fc fe 98 b9 73 e7 ee ae 94 4d 48 44 f3 bc 5e 37 bb 7b 33 33 a7 cc f9 9c a7 3f 47 12 42 b0 9d b6 d3 76 da 76 24 6f eb 0e 6c a7 ed f4 bf 4e db 41 b8 9d b6 d3 36 a6 ed 20 dc 4e db 69 1b d3 76 10 6e a7 ed b4 8d 69 3b 08 b7 d3 76 da c6 b4 1d 84 db 69 3b 6d 63 da 0e c2 ed b4 9d b6 31 a9 9f 75 81 24 49 5b a3 1f db c9 41 b5 b5 b5 fe 12 b7 3b ac 49 52 65 56 d7 2b 91 a4 4a 24 a9 52 e8 7a 85 10 22 28 41 d0 30 ac 8b 65 c0 00 49 06 61 60 a0 48 31
                                                                                                                                                                                                                Data Ascii: PNGIHDR>z IDATxwUSn/f{zHDP"HS"(P&M) -d7l^fsMHD^7{33?GBvv$olNA6 Nivni;vi;mc1u$I[A;IReV+J$Rz"(A0eIa`H1
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC16384INData Raw: de 56 eb 58 2f 79 d3 85 2e 04 1f 77 74 93 d5 74 ea cb 42 b4 55 14 db c5 a1 24 cc 20 86 f5 7d 31 d3 15 11 f4 51 15 0e 98 e2 ad b5 cb c7 52 66 8a 8d cf e5 22 e8 71 9b c6 19 6b 1c 39 0e 66 73 32 cb ea 9a e3 9a 5a 2e 7b c2 b1 70 5b ac 52 1e a9 8c c6 c6 01 eb c8 6c 4b d7 93 80 1d 1b ab f0 ba 5d f4 46 93 b4 6f ec c7 25 3b 44 44 49 22 ab 1b 94 f8 3d cc 98 d0 80 df a3 f2 c1 aa 8d ac ee 19 34 ad 99 52 7e ec f6 00 31 25 82 80 c7 c5 01 53 9b 98 50 5b c6 2b 8b d7 b0 68 7d 2f 2e 55 2e 84 ec 88 1c cf 9c f7 9c 2e 29 84 59 9f c6 a5 c8 b4 54 14 51 15 f6 d1 97 48 d1 97 48 91 2b 07 e9 54 4d 14 45 e6 be 27 df 1e 75 d9 c4 a3 8e 3e 9a a2 a2 22 0c 2b c7 d4 ed 76 f3 d7 bf fc 05 5d d7 39 f4 b0 c3 28 2d 2d f5 ca f0 83 51 3d dc a2 51 83 b0 a5 a5 65 5c 36 93 9d 71 e0 77 bf 8b 22 cb
                                                                                                                                                                                                                Data Ascii: VX/y.wttBU$ }1QRf"qk9fs2Z.{p[RlK]Fo%;DDI"=4R~1%SP[+h}/.U..)YTQHH+TME'u>"+v]9(--Q=Qe\6qw"
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC16384INData Raw: 63 39 42 28 0a 4f bc 82 06 72 c2 82 10 ae cd 4f da 0f af 5d 5d c3 7d d7 b4 92 b5 1d 9e 3b 72 91 b7 3a 06 48 9a 16 86 36 bb 58 68 e1 16 c9 b1 38 59 cb a1 32 e8 e7 ee ad cd d4 95 87 e9 9f 88 b2 f7 44 27 dd e3 51 3c ba 46 21 11 ce 5a 36 f5 65 41 ae 6b a9 45 51 14 a6 12 69 f6 9f ed c5 74 1c 89 80 ae 9c b8 ae ae 1c 47 40 2a 6b 71 ac 6b 44 ca 9a 2e 82 f8 5c fb e0 c0 64 8c 68 4a 6a 53 83 3e a9 89 53 14 98 48 a4 11 02 6c 57 26 54 14 70 6c 81 83 64 03 a7 12 69 54 05 54 14 42 3e 0f 9a aa 30 16 4f 31 3a 9d 44 55 20 e4 f3 50 15 0e 48 ad aa 10 1c ed 1a 96 08 2a 60 53 43 25 7e 8f 2e 65 28 55 21 99 b5 d8 77 b6 97 78 ca 44 55 55 6e 6c ab a7 32 e4 c3 72 9c fc 6c e5 28 db a5 d1 69 f6 9e ec 64 68 2a c1 aa 8a 12 ee de da 4c a9 df 9b b7 11 e6 6f ce cb ea ae 2e 01 69 83 4c 65
                                                                                                                                                                                                                Data Ascii: c9B(OrO]]};r:H6Xh8Y2D'Q<F!Z6eAkEQitG@*kqkD.\dhJjS>SHlW&TpldiTTB>0O1:DU PH*`SC%~.e(U!wxDUUnl2rl(idh*Lo.iLe
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC3064INData Raw: 3c 78 e2 81 62 d6 ac 59 d6 79 2f bc f0 42 fa 9c 50 ed 80 01 57 f2 13 4b bd fb a1 10 df 43 63 3f 7b c3 cc 77 a1 a6 ba fa a8 44 3c 79 8f a2 d8 87 9e 76 fa e9 5c 71 e5 ef 28 2c 2c a4 bd 7d 0d 0f dc 7f 1f 2f cc f8 07 91 48 04 af d7 6b b6 e6 02 24 88 c7 e3 a4 92 29 86 8f 18 c1 29 a7 9d ca b1 c7 1d 47 69 49 c9 f6 be 9d 9f 1d ea ea 56 32 e3 d9 e7 f8 d7 cb 2f d1 da d2 82 db ed 46 71 38 48 fb 51 34 55 23 12 0e d3 af b2 3f 17 5c 70 21 e7 9e 7f 1e 0e 87 83 e5 cb 96 73 db 2d b7 f0 d6 9b 6f e2 72 3a df 51 25 ae 6a 69 69 f9 62 fb de 4d df f1 bd 34 f6 bf 4c 84 00 a3 2a 2b 0b a3 92 74 7d 24 1c bd 64 d0 e0 5a c7 65 97 ff 96 93 4e 3e 19 80 2f bf fc 92 fb a7 de c7 ac 99 33 d1 54 15 8f d7 63 d5 6f 01 a3 65 56 22 91 a0 ba 7a 00 c7 1c 3b 99 13 4f 3c 91 e1 23 86 6f c7 bb f9 79
                                                                                                                                                                                                                Data Ascii: <xbYy/BPWKCc?{wD<yv\q(,,}/Hk$))GiIV2/Fq8HQ4U#?\p!s-or:Q%jiibM4L*+t}$dZeN>/3TcoeV"z;O<#oy


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                98192.168.2.84982818.66.102.534435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC540OUTGET /c/hotjar-3328191.js?sv=6 HTTP/1.1
                                                                                                                                                                                                                Host: static.hotjar.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=60
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                ETag: W/4a8ef15e9ba7961c24059150dd8b2ef7
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                X-Cache-Hit: 1
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                X-Amz-Cf-Id: LNEf2doPI9b7MYvcoNGabh05vm4ffoJP-7nyuBQKawXCkXssPgEHZQ==
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC4097INData Raw: 66 66 61 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 33 33 32 38 31 39 31 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 61 6e 6f
                                                                                                                                                                                                                Data Ascii: ffawindow.hjSiteSettings = window.hjSiteSettings || {"site_id":3328191,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"ano
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC8973INData Raw: 32 33 30 35 0d 0a 3d 74 72 75 65 22 3a 22 22 29 2c 69 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3b 69 66 28 22 73 65 6e 64 42 65 61 63 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 74 72 79 7b 74 3d 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 2e 62 69 6e 64 28 6e 61 76 69 67 61 74 6f 72 29 28 72 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 21 31 3d 3d 3d 74 29 74 72 79 7b 76 61 72 20 61 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 61 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 72 29 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 65 34 2c 61 2e 73 65 6e 64 28 69 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 2e 62 72 6f 77 73 65 72 2e 73 68 6f 75 6c 64 4c 6f 67 4d 65 74 72 69 63 73 26 26 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 28
                                                                                                                                                                                                                Data Ascii: 2305=true":""),i=JSON.stringify(e);if("sendBeacon"in navigator)try{t=navigator.sendBeacon.bind(navigator)(r,i)}catch(e){}if(!1===t)try{var a=new XMLHttpRequest;a.open("POST",r),a.timeout=1e4,a.send(i)}catch(e){}c.browser.shouldLogMetrics&&console.debug(
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                99192.168.2.849836173.194.76.1554435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC851OUTPOST /g/collect?v=2&tid=G-PCFR7KCB64&cid=1762015591.1728576846&gtm=45je4a70v9101872039za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101686685 HTTP/1.1
                                                                                                                                                                                                                Host: stats.g.doubleclick.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.presidentialprayerteam.org
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC861INHTTP/1.1 204 No Content
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.presidentialprayerteam.org
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                Server: Golfe2
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                100192.168.2.849837204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC835OUTGET /wp-content/uploads/2020/02/cn_logo-square-color-e1582151537743.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/donate/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Wed, 19 Feb 2020 22:32:17 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "4e80cd7074e7d51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 35141
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16054INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 0e 00 00 02 0e 08 06 00 00 00 d0 bb 85 39 00 00 20 00 49 44 41 54 78 9c ec bd 7f 78 1b f7 7d e7 f9 96 e0 8c 03 84 88 b1 82 0a 05 88 18 c1 95 0d d5 0a 19 2a a2 af cf d1 7b 5d a9 d6 36 4f 9f 2e 5d 2b bf dc 38 bd e7 64 f7 36 76 f2 dc 73 55 2c a7 4f ef 9a 3c a7 70 eb ec f6 d9 4d 14 eb 79 ae eb c4 dd db 4a 4d 1b 39 76 ed ca 09 db 6d 9d 93 4a 5e ba 61 9a 84 2a 69 32 72 05 5b 31 14 ca 84 c5 68 14 c8 60 00 6b 6c 88 f7 07 3d 12 31 f3 1d cc 17 c0 fc c4 bc 5f ff d8 1c 0e 81 e1 0f 01 af f9 fc 5c b7 b2 b2 82 db 6f bf fd 3f 00 f8 34 80 b7 83 10 42 08 21 c4 4c 05 c0 83 eb de 12 87 37 00 dc e0 f7 15 11 42 08 21 24 d0 54 d6 bf f5 3f 94 06 42 08 21 84 d8 91 5a 6f 7f 0e 21 84 10 42 c8 2a e2 48 c3 e6 11 8f 2f a3 77 78
                                                                                                                                                                                                                Data Ascii: PNGIHDR9 IDATxx}*{]6O.]+8d6vsU,O<pMyJM9vmJ^a*i2r[1h`kl=1_\o?4B!L7B!$T?B!Zo!B*H/wx
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 95 c7 0d 83 3c e4 b1 db 94 b2 28 67 cb c2 37 03 12 2d 44 85 91 a2 8e 0a 63 7a 2b d6 88 b1 38 92 44 1a a1 38 fc 3c 16 dc 14 85 d7 d2 a0 a1 8a 2a c4 93 e4 8c 04 a5 28 d2 c8 3f bc fa 92 6b 8f 1d 74 79 68 d5 65 41 a2 8d b1 30 b2 7c 69 99 85 91 84 48 60 db 8e 19 a4 14 85 d7 d2 00 c8 4f 8a dc d2 b7 21 70 2d aa 3a 57 57 56 f0 7f 7c ff af 5c 7b fc a0 cb 43 0a 79 24 d1 3c 1d 90 29 0b 62 9c 18 29 5b 18 c9 51 d3 24 ea d8 8a 43 50 52 14 7e 48 43 3b 7b 29 0e 0e df e5 f8 f3 3b c9 7f 3d f3 df 5d 7d fc a0 cb 83 28 65 b1 94 59 12 4e 04 24 d1 c0 5c 18 29 5e a5 cd c2 48 42 9a 69 29 0e 41 49 51 f8 21 0d c0 ea a4 48 99 a2 c8 9b 94 38 f6 e6 87 5c b9 06 a7 b8 f8 fa 32 fe c6 e1 b9 0e 46 82 2c 0f 0a 92 c8 61 b8 e9 18 37 68 46 97 42 7f da 34 31 52 14 71 10 b5 ef 72 62 24 89 3a 96
                                                                                                                                                                                                                Data Ascii: <(g7-Dcz+8D8<*(?ktyheA0|iH`O!p-:WWV|\{Cy$<)b)[Q$CPR~HC;{);=]}(eYN$\)^HBi)AIQ!H8\2F,a7hFB41Rqrb$:
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC2703INData Raw: d0 a0 46 50 3a 87 ac b9 0d 0b 07 86 f1 00 bf a3 0e 66 be 84 6a bd d1 32 88 b9 1d ae a6 ce 7c a0 2e 46 41 f0 37 00 74 8f 83 5d dc 1c 5a 44 8a 38 3c dd 9f db 11 a2 7e 61 66 5c ad 38 28 8d a6 bc 77 50 52 3a 5e c0 c2 81 61 3c c0 ef a8 83 d9 62 db be 48 51 9e 92 ad 2c 1c 4a 49 75 f5 29 96 b2 08 fa 35 9f c2 0c 27 51 8f 42 49 c5 3d a5 62 f8 3f 2a 66 e7 ac 7d 5b 14 c1 32 ca 8b 22 80 be f6 63 19 04 b8 8f 03 c3 d8 a0 a2 56 4d 73 d0 7e f5 75 88 49 a2 e9 d3 57 7b 54 20 5f a8 00 c6 e5 f5 b6 7c 0e 66 53 39 29 62 84 62 f2 d4 f7 37 e8 50 ca fe 28 50 ce 59 bb 58 a4 44 88 06 c5 e7 30 6a 50 1f 46 da 47 73 7b 01 47 1c 18 c6 06 d9 9d 82 e9 53 b6 5f 51 07 aa bf 41 87 b2 e8 46 42 82 a5 63 a7 6c 93 e2 73 a0 0a 96 61 10 0e 6e 41 32 c6 b6 55 d3 50 53 24 83 52 96 39 4a 50 fb 47 b8
                                                                                                                                                                                                                Data Ascii: FP:fj2|.FA7t]ZD8<~af\8(wPR:^a<bHQ,JIu)5'QBI=b?*f}[2"cVMs~uIW{T _|fS9)bb7P(PYXD0jPFGs{GS_QAFBclsanA2UPS$R9JPG


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                101192.168.2.849839104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC779OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC374INHTTP/1.1 302 Found
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?
                                                                                                                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6dfce3a4372-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                102192.168.2.849838204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:09 UTC879OUTGET /wp-content/themes/wise-mag/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.presidentialprayerteam.org
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://www.presidentialprayerteam.org/wp-content/cache/wpfc-minified/7j74xx3s/7xcyw.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/font-woff2
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "ec9f26c4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 77160
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16041INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: e0 62 a6 41 3a 91 dd b3 51 34 b1 bb 27 20 ca 3d bd 73 4f 09 0f a1 03 10 c3 f1 27 83 1b 19 40 02 2e 9a e8 d9 59 26 38 7a 0a 8a 2c 69 37 15 1a b2 b5 a3 ea fd 33 79 d8 c1 3b 8d 81 eb 55 7d 70 2f df 49 9f 0c 01 eb ff 0b 78 56 f9 78 d6 de 69 6c f8 46 bd 5a c5 ea 66 9b ff cb f9 68 58 da 63 87 98 d4 ec 1e 2e 62 0c e8 ea 42 2a ac 7c 26 bf e2 8f 7c 67 ab b7 65 2f ca 6b c8 75 bb fe 76 5c 5f 48 87 b6 9e 9e 62 82 a0 0c 07 fa 64 d9 70 e1 47 9b be 2f eb 41 9a 7d f3 c0 08 e3 ac ac 27 ec f7 78 c8 9c ae d5 8b e1 b9 3b d6 45 f0 dd d8 e9 0a cb 21 57 b8 dc df e8 04 07 80 6a cc cc 7b aa ed 9c d9 5a 49 24 df 7a be 7b 4f de 14 70 af 1e 3b e7 78 a6 12 b0 3d d7 ba 98 71 de 7b fd d3 f5 a0 f5 c9 35 fa 6c 32 b8 33 4f 8e 0c e5 3d 01 19 f9 40 ed 13 6a 86 6a 23 0c 13 f8 47 59 bf 54 93
                                                                                                                                                                                                                Data Ascii: bA:Q4' =sO'@.Y&8z,i73y;U}p/IxVxilFZfhXc.bB*|&|ge/kuv\_HbdpG/A}'x;E!Wj{ZI$z{Op;x=q{5l23O=@jj#GYT
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 48 47 7c e7 b3 ec 0a 88 17 24 c7 0f 0b 0b ea f9 3a 1d c7 12 31 52 0c 15 73 5c f0 5a 20 14 24 91 50 6a d7 db 87 bd 8f 5d d9 8b c6 67 d8 38 60 e7 b0 86 20 16 fb 7a df 92 f2 a4 cb 56 d4 58 8f 19 15 a3 dd 95 78 ba 72 74 58 2f a0 41 d1 70 d7 32 b4 0f 08 5e 5b 31 7e 52 7b ef 08 eb 9a ac 97 19 b2 bc c9 87 a2 3a 6b 0e 43 11 55 12 27 35 6e 98 90 1c 25 a1 27 d7 43 58 02 50 30 36 47 83 db ae 91 fb 6c 5b e9 3c 96 1b 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15 24 0a c8 e9 54 1d
                                                                                                                                                                                                                Data Ascii: HG|$:1Rs\Z $Pj]g8` zVXxrtX/Ap2^[1~R{:kCU'5n%'CXP06Gl[<NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV$T
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: e1 87 1c 51 db dc 70 72 a5 a3 83 7e ee 1a 3b ce 5a f1 b4 92 7f c3 49 5d ac dd 0d 21 3c f9 61 50 7f 42 b7 49 ee f3 0e 62 b8 43 55 78 d0 8f 1c 0e f6 fd 45 67 ff c6 43 7f ff 28 a6 3c 15 7f 67 b7 64 ef db d7 d0 a0 72 4d 7b 4c 57 d2 ae 47 07 68 12 37 fc 39 b3 57 f7 46 c9 9c 2c 73 52 06 85 cb df 95 7a 48 37 d2 7a cf 99 cc 46 72 63 48 4b fc ff f8 1a df 6f 19 53 ae e1 e3 46 61 30 19 c3 16 ad 7a b2 81 95 68 c7 43 aa 1c ce d7 3a 2b 06 2f a1 9d af d5 d2 ad fd 5b 2d 57 98 c0 20 70 02 94 04 c0 d0 33 14 76 e8 ed 5c 75 71 c7 47 47 2b d4 9b 44 58 29 dd e0 9e 03 27 d6 06 e3 b7 26 4d eb 75 19 c6 97 d3 c3 9b 7e 45 ad bc de 88 8c 57 7f 17 70 a7 f6 db 35 02 4a d9 70 47 d5 a0 d3 d2 f4 b4 30 cc ea 8c 5f d5 d4 8d aa 8e 00 df 71 57 ff c4 98 94 98 0a 7f 5d 35 98 78 0c 92 00 c9 f6
                                                                                                                                                                                                                Data Ascii: Qpr~;ZI]!<aPBIbCUxEgC(<gdrM{LWGh79WF,sRzH7zFrcHKoSFa0zhC:+/[-W p3v\uqGG+DX)'&Mu~EWp5JpG0_qW]5x
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC11967INData Raw: b8 78 ac 07 68 ea 5f 64 5e cb 3a 93 7c 78 6d 57 01 28 9f b7 7e ab df 0d fa 4d ea 79 81 2b a5 29 23 12 25 ca 82 b5 99 1f 75 fd aa 85 9d 82 7e de af be 16 fb 87 d1 89 8b 2a b7 f4 a4 b7 c5 4b 13 a3 94 58 8e 83 af ef 3c f8 cf d1 67 ab fb 37 00 7c 60 10 80 cd da d6 7a 12 b0 c6 48 30 95 1c b4 cf 69 6b 59 98 3d 32 c7 16 16 e4 e1 ef fb e5 6e 0d 5f fb d7 75 ff 58 bf fe 47 57 56 d2 b9 8e 8e b3 81 59 5d 2f 4b 3c 4a ee 54 64 6e 16 9d b8 b8 59 b3 ed e6 f5 4a 4d 36 40 e0 e7 72 dd 8d 9c 1b f3 4e fb 62 6a be ef d3 44 1d 38 b5 7c 20 cd c2 27 e4 2b 5e 0e b7 6a 8d 8b 74 7d 8c f3 07 fb ce 81 b4 62 46 41 47 c4 8a 90 a4 bd cc 83 f9 e9 a2 2f af 9d 63 96 44 a7 3b 27 66 b4 7b 73 88 29 79 b1 c0 18 27 fa 09 f9 4b 31 37 b4 fa 93 45 e5 d3 6d fa e8 98 b7 d2 94 d3 7f 1b 6b e1 3c 23 fa
                                                                                                                                                                                                                Data Ascii: xh_d^:|xmW(~My+)#%u~*KX<g7|`zH0ikY=2n_uXGWVY]/K<JTdnYJM6@rNbjD8| '+^jt}bFAG/cD;'f{s)y'K17Emk<#


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                103192.168.2.84984113.33.187.924435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC547OUTGET /modules.720d0264984b164946ff.js HTTP/1.1
                                                                                                                                                                                                                Host: script.hotjar.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://raisedonors.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Content-Length: 229440
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 13:19:08 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                ETag: "3e8ada4426ee03aa5bfab99d79ef5de4"
                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 13:18:39 GMT
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-Robots-Tag: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                Via: 1.1 ad82d8a80f2c6497aad660c7722475c0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                X-Amz-Cf-Id: 53T78Ab6c2jjO41n2qGwSe8PwklcLWmLd9hK91EtJ730kxqeqj8yIw==
                                                                                                                                                                                                                Age: 96902
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC15666INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 37 32 30 64 30 32 36 34 39 38 34 62 31 36 34 39 34 36 66 66 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                Data Ascii: /*! For license information please see modules.720d0264984b164946ff.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 77 6e 5f 66 61 69 6c 75 72 65 22 29 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 29 29 29 2c 68 6a 2e 62 72 69 64 67 65 2e 66 6c 75 73 68 55 73 65 72 41 74 74 72 69 62 75 74 65 73 28 6f 2e 69 64 2c 6f 2e 61 74 74 72 69 62 75 74 65 73 29 2c 65 28 6e 75 6c 6c 2c 6f 2e 69 64 2c 6f 2e 61 74 74 72 69 62 75 74 65 73 29 7d 65 6c 73 65 20 65 28 45 72 72 6f 72 28 22 6e 6f 5f 75 73 65 72 22 29 29 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 2e 66 6c 75 73 68 22 29 2c 67 65 74 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 75 73 65 72 5f 69 64 22 3d 3d 3d 65 3f 6f 2e 69 64 3a 65 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 2e 67 65 74
                                                                                                                                                                                                                Data Ascii: wn_failure")}),"userAttributes"))),hj.bridge.flushUserAttributes(o.id,o.attributes),e(null,o.id,o.attributes)}else e(Error("no_user"))}),"userAttributes.flush"),get:hj.tryCatch((function(e){return"user_id"===e?o.id:e&&o.attributes[e]}),"userAttributes.get
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 26 26 63 2e 63 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 65 29 2c 63 2e 69 6e 50 72 6f 67 72 65 73 73 7c 7c 28 6e 2b 3d 22 75 73 65 72 5f 69 64 3d 22 2b 75 28 29 2c 63 2e 69 6e 50 72 6f 67 72 65 73 73 3d 21 30 2c 68 6a 2e 61 6a 61 78 2e 67 65 74 28 22 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 61 70 69 55 72 6c 42 61 73 65 2c 22 2f 73 69 74 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 2c 22 2f 63 6f 6e 73 65 6e 74 22 29 2e 63 6f 6e 63 61 74 28 6e 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 63 2e 67 72 61 6e 74 65 64 3d 21 21 65 2e 73 75 63 63 65 73 73 26 26 2d 31 21 3d 3d 65 2e 73 63 6f 70 65 73 2e 69 6e 64 65 78 4f 66 28 22 61 73 73 6f 63 69 61 74 65 22 29 2c 63 2e 69 6e 50 72 6f 67 72 65 73 73 3d
                                                                                                                                                                                                                Data Ascii: &&c.callbacks.push(e),c.inProgress||(n+="user_id="+u(),c.inProgress=!0,hj.ajax.get("".concat(hj.apiUrlBase,"/sites/").concat(hj.settings.site_id,"/consent").concat(n),(function(e){for(c.granted=!!e.success&&-1!==e.scopes.indexOf("associate"),c.inProgress=
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 2c 63 3d 6f 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3e 22 29 3b 76 28 74 29 5b 30 5d 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 76 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 61 73 73 69 67 6e 65 64 45 6c 65 6d 65 6e 74 73 28 7b 66 6c 61 74 74 65 6e 3a 21 30 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6d 61 74 63 68 65 73 28 73 29 26 26 28 63 3f 72 2e 70 75 73 68 28 7b 68 6f 73 74 3a 65 2e 73 68 61 64 6f 77 52 6f 6f 74 7c 7c 65 2c 73 65 6c 65 63 74 6f 72 3a 63 7d 29 3a 6e 2e 70 75 73 68 28 65 29 29 7d 29 29 7d 29 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                Data Ascii: ,c=o.slice(1).join(">");v(t)[0]&&Array.from(v(t)).forEach((function(e){Array.from(e.assignedElements({flatten:!0})).forEach((function(e){e.matches(s)&&(c?r.push({host:e.shadowRoot||e,selector:c}):n.push(e))}))})),Array.from(t.children).filter((function(e)
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 4d 3d 7b 73 65 74 75 70 3a 21 31 2c 6c 69 73 74 65 6e 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 2e 73 65 74 75 70 7c 7c 28 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 69 6e 69 74 28 29 2c 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 72 65 67 69 73 74 65 72 28 4d 2e 73 65 6e 64 2e 62 69 6e 64 28 4d 2c 22 61 64 6f 70 74 65 64 5f 73 74 79 6c 65 5f 73 68 65 65 74 73 22 29 2c 21 30 29 2c 4d 2e 73 65 74 75 70 3d 21 30 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 6c 69 73 74 65 6e 22 29 2c 73 65 6e 64 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 26 26 73 65 74 54 69 6d 65 6f
                                                                                                                                                                                                                Data Ascii: M={setup:!1,listen:hj.tryCatch((function(){M.setup||(hj.adoptedStyleSheets.init(),hj.adoptedStyleSheets.register(M.send.bind(M,"adopted_style_sheets"),!0),M.setup=!0)}),"behavior-data.adoptedStyleSheets.listen"),send:hj.tryCatch((function(e,t){t&&setTimeo
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 57 28 65 29 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6c 6c 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 57 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 65 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d
                                                                                                                                                                                                                Data Ascii: (e){var t=function(e,t){if("object"!=W(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,"string");if("object"!=W(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e);return"symbol"==
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 78 65 63 75 74 69 6f 6e 2d 74 69 6d 65 22 2c 7b 74 61 67 3a 7b 74 61 73 6b 3a 22 6e 6f 64 65 2d 73 75 70 70 72 65 73 73 69 6f 6e 22 7d 2c 73 74 61 72 74 3a 6f 7d 29 2c 61 3d 6e 2e 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 2c 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 2e 63 6f 6e 74 65 6e 74 3b 62 72 65 61 6b 3b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6f 3d 68 6a 2e 6d 65 74 72 69 63 73 2e 74 69 6d 65 28 29 2c 72 3d 68 6a 2e 70 72 69 76 61 63 79 2e 67 65 74 53 75 70 70 72 65 73 73 65 64 4e 6f 64 65 28 69 2c 61 29 2c 68 6a 2e 6d 65 74 72 69 63 73 2e 74 69 6d 65 49 6e 63 72 28 22 74 61 73 6b 2d 65 78 65 63 75 74 69 6f 6e 2d 74 69 6d 65 22 2c 7b 74 61 67 3a 7b 74 61 73 6b 3a 22 6e 6f 64 65 2d 73 75 70 70 72 65 73 73
                                                                                                                                                                                                                Data Ascii: xecution-time",{tag:{task:"node-suppression"},start:o}),a=n.shouldSuppressNode,s.textContent=n.content;break;case Node.ELEMENT_NODE:o=hj.metrics.time(),r=hj.privacy.getSuppressedNode(i,a),hj.metrics.timeIncr("task-execution-time",{tag:{task:"node-suppress
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 6f 6e 28 29 7b 6f 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 7b 73 68 65 65 74 73 3a 28 30 2c 72 2e 6f 4c 29 28 65 2c 74 68 69 73 29 7d 3b 74 2e 6e 6f 64 65 49 64 3d 68 6a 2e 74 72 65 65 4d 69 72 72 6f 72 2e 67 65 74 4e 6f 64 65 49 64 28 74 68 69 73 29 2c 74 2e 70 61 72 65 6e 74 53 65 6c 65 63 74 6f 72 3d 6e 75 6c 6c 2c 74 2e 69 73 4f 6e 44 6f 63 75 6d 65 6e 74 3d 21 30 2c 61 28 74 29 7d 7d 29 2c 69 3d 21 30 29 7d 2c 65 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 65 29 7d 2c 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                Data Ascii: on(){o.set.apply(this,arguments);var e=arguments[0],t={sheets:(0,r.oL)(e,this)};t.nodeId=hj.treeMirror.getNodeId(this),t.parentSelector=null,t.isOnDocument=!0,a(t)}}),i=!0)},e.register=function(e){t.push(e)},e.destroy=function(){n&&(Object.defineProperty(
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 74 61 73 6b 3a 22 70 61 67 65 2d 63 6f 6e 74 65 6e 74 22 2c 76 61 6c 75 65 3a 70 61 72 73 65 46 6c 6f 61 74 28 4e 75 6d 62 65 72 28 6f 2f 63 2e 6c 65 6e 67 74 68 29 2e 74 6f 46 69 78 65 64 28 31 29 29 7d 29 29 3a 68 6a 2e 6c 6f 67 2e 77 61 72 6e 28 22 45 78 70 65 63 74 69 6e 67 20 72 65 73 2e 63 6f 6e 74 65 6e 74 5f 75 75 69 64 20 62 75 74 20 69 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 21 22 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 34 31 33 3d 3d 3d 65 2e 73 74 61 74 75 73 29 7b 76 61 72 20 74 3d 61 28 6f 29 3b 53 2e 77 72 69 74 65 28 22 63 6f 6e 74 65 6e 74 5f 73 69 7a 65 5f 74 6f 6f 5f 6c 61 72 67 65 22 2c 7b 73 69 7a 65 3a 74 2c 73 6f 75 72 63 65 3a 22 70 61 67 65 5f 76 69 73 69 74 22 2c 74 69 6d 65 73 74 61 6d 70 3a 69 2e 66 5f
                                                                                                                                                                                                                Data Ascii: task:"page-content",value:parseFloat(Number(o/c.length).toFixed(1))})):hj.log.warn("Expecting res.content_uuid but it was not found!")}),(function(e){if(413===e.status){var t=a(o);S.write("content_size_too_large",{size:t,source:"page_visit",timestamp:i.f_
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC16384INData Raw: 7d 2c 71 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 33 30 33 29 2c 6f 3d 28 30 2c 72 2e 4e 29 28 44 61 74 65 2c 22 44 61 74 65 22 29 2c 69 3d 28 30 2c 72 2e 4e 29 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 22 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 22 29 2c 61 3d 28 30 2c 72 2e 4e 29 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 22 64 65 63 6f 64 65 55 52 4c 43 6f 6d 70 6f 6e 65 6e 74 22 29 2c 73 3d 28 30 2c 72 2e 4e 29 28 62 74 6f 61 2c 22 62 74 6f 61 22 29 2c 63 3d 28 30 2c 72 2e 4e 29 28 61 74 6f 62 2c 22 61 74 6f 62 22 29 2c 75 3d 28 30 2c 72 2e 4e 29 28 65 73 63 61 70 65 2c 22 65 73 63 61 70 65 22 29 2c 6c 3d 28 30 2c 72 2e 4e 29 28 75 6e 65 73 63
                                                                                                                                                                                                                Data Ascii: },qe:function(){return u}});var r=n(6303),o=(0,r.N)(Date,"Date"),i=(0,r.N)(encodeURIComponent,"encodeURIComponent"),a=(0,r.N)(decodeURIComponent,"decodeURLComponent"),s=(0,r.N)(btoa,"btoa"),c=(0,r.N)(atob,"atob"),u=(0,r.N)(escape,"escape"),l=(0,r.N)(unesc


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                104192.168.2.849848104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC617OUTGET /img/rd-footer-logo@1x.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1229INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 375
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origSize=471
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "988fde7e8b7d81:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3740
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6e6ae669e17-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 12 08 04 00 00 00 04 27 bd 2b 00 00 01 3e 49 44 41 54 78 da 6d 92 a1 92 83 50 0c 45 9f c5 56 f7 03 10 d8 d5 c8 b5 15 88 ca 7e 00 12 8d e3 07 ea 30 88 15 17 85 62 06 c5 60 76 2d a2 53 59 87 44 d5 20 50 5d 5e e6 4e de 9b d2 44 34 27 c9 4d 43 c0 38 43 80 12 91 c7 27 74 98 31 a1 c2 97 f9 64 48 30 62 45 44 fa 46 8f 27 5e f4 19 3f 08 df 05 25 8b 91 d2 de
                                                                                                                                                                                                                Data Ascii: PNGIHDR'+>IDATxmPEV~0b`v-SYD P]^ND4'MC8C't1dH0bEDF'^?%
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC235INData Raw: 53 5f 70 65 72 c2 71 a3 c6 9b 9d a3 40 bf 13 21 66 a2 42 b0 51 46 2a 2c b1 23 c2 08 c9 72 3d 4e 69 24 3e 60 11 ca f4 24 31 7f 6f da 85 44 9a 16 1c a4 94 4a e1 4f e7 77 1b 9d 24 0a a5 f2 44 6c f0 4b b5 18 5a a1 33 a9 b6 a4 a2 41 e2 d6 60 95 20 67 d3 dd 6d 8c 8b 9e f9 21 67 29 24 5e 0c 77 2f b6 d4 11 0f bd d5 c5 ee cf 65 ee 1c 97 0b ad b2 ed e6 03 5f e7 4b d7 74 dc 92 1a 3e 27 62 fe 7d a8 4d bd a1 f1 39 53 ef 96 0b 12 a7 1e f5 53 91 db f1 7a ee 96 35 b7 11 88 b8 ce 88 c8 fb 44 73 66 33 a1 92 14 1b 37 8f de 21 47 86 0a 13 b9 b5 67 51 ba 52 a0 a2 bd 57 fe 16 28 3d 01 0b 35 66 6d 5e 30 d8 17 a8 92 1b ce e6 93 21 b6 32 69 67 03 25 15 02 c7 ff 95 2e 98 1a be 7c 98 ef 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                Data Ascii: S_perq@!fBQF*,#r=Ni$>`$1oDJOw$DlKZ3A` gm!g)$^w/e_Kt>'b}M9SSz5Dsf37!GgQRW(=5fm^0!2ig%.|IENDB`


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                105192.168.2.849849104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC615OUTGET /js/popper-1.14.7.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"db5c7be8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 4918
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6e6ab7a729b-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC178INData Raw: 36 31 38 33 0d 0a ef bb bf 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 27 6f 62 6a 65 63 74 27 20 3d 3d 20 74 79 70 65
                                                                                                                                                                                                                Data Ascii: 6183/* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).*/(function (e, t) { 'object' == type
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 27 75 6e 64 65 66 69 6e 65 64 27 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 74 28 29 20 3a 20 27 66 75 6e 63 74 69 6f 6e 27 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 74 29 20 3a 20 65 2e 50 6f 70 70 65 72 20 3d 20 74 28 29 20 7d 29 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 20 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 20 26 26 20 27 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 27 20 3d 3d 3d 20 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 20 7d 20 66 75 6e 63 74
                                                                                                                                                                                                                Data Ascii: of exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } funct
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6e 20 64 28 65 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 3d 3d 3d 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 20 3f 20 65 20 3a 20 64 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 20 74 29 20 7b 20 69 66 20 28 21 65 20 7c 7c 20 21 65 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 21 74 20 7c 7c 20 21 74 2e 6e 6f 64 65 54 79 70 65 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 20 76 61 72 20 6f 20 3d 20 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 20 26 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 50 4f 53 49 54 49 4f 4e 5f 46 4f 4c 4c 4f 57 49 4e 47 2c 20 6e 20 3d 20 6f 20 3f 20 65 20 3a 20 74 2c 20 69 20 3d 20 6f 20 3f 20 74
                                                                                                                                                                                                                Data Ascii: n d(e) { return null === e.parentNode ? e : d(e.parentNode) } function a(e, t) { if (!e || !e.nodeType || !t || !t.nodeType) return document.documentElement; var o = e.compareDocumentPosition(t) & Node.DOCUMENT_POSITION_FOLLOWING, n = o ? e : t, i = o ? t
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6e 5b 27 6d 61 72 67 69 6e 27 20 2b 20 28 27 48 65 69 67 68 74 27 20 3d 3d 3d 20 65 20 3f 20 27 54 6f 70 27 20 3a 20 27 4c 65 66 74 27 29 5d 29 20 2b 20 70 61 72 73 65 49 6e 74 28 6e 5b 27 6d 61 72 67 69 6e 27 20 2b 20 28 27 48 65 69 67 68 74 27 20 3d 3d 3d 20 65 20 3f 20 27 42 6f 74 74 6f 6d 27 20 3a 20 27 52 69 67 68 74 27 29 5d 29 20 3a 20 30 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 65 2e 62 6f 64 79 2c 20 6f 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 6e 20 3d 20 72 28 31 30 29 20 26 26 20 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6f 29 3b 20 72 65 74 75 72 6e 20 7b 20 68 65 69 67 68 74 3a 20 68 28 27 48 65 69 67 68 74 27 2c 20 74 2c 20 6f 2c 20 6e 29 2c 20 77 69 64 74 68 3a 20
                                                                                                                                                                                                                Data Ascii: n['margin' + ('Height' === e ? 'Top' : 'Left')]) + parseInt(n['margin' + ('Height' === e ? 'Bottom' : 'Right')]) : 0) } function c(e) { var t = e.body, o = e.documentElement, n = r(10) && getComputedStyle(o); return { height: h('Height', t, o, n), width:
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 2c 20 68 65 69 67 68 74 3a 20 64 2e 68 65 69 67 68 74 20 7d 29 3b 20 69 66 20 28 62 2e 6d 61 72 67 69 6e 54 6f 70 20 3d 20 30 2c 20 62 2e 6d 61 72 67 69 6e 4c 65 66 74 20 3d 20 30 2c 20 21 70 20 26 26 20 73 29 20 7b 20 76 61 72 20 77 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 6d 61 72 67 69 6e 54 6f 70 2c 20 31 30 29 2c 20 79 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 20 31 30 29 3b 20 62 2e 74 6f 70 20 2d 3d 20 68 20 2d 20 77 2c 20 62 2e 62 6f 74 74 6f 6d 20 2d 3d 20 68 20 2d 20 77 2c 20 62 2e 6c 65 66 74 20 2d 3d 20 63 20 2d 20 79 2c 20 62 2e 72 69 67 68 74 20 2d 3d 20 63 20 2d 20 79 2c 20 62 2e 6d 61 72 67 69 6e 54 6f 70 20 3d 20 77 2c 20 62 2e 6d 61 72 67 69 6e 4c 65 66 74 20 3d 20 79 20 7d 20 72 65 74 75 72
                                                                                                                                                                                                                Data Ascii: , height: d.height }); if (b.marginTop = 0, b.marginLeft = 0, !p && s) { var w = parseFloat(m.marginTop, 10), y = parseFloat(m.marginLeft, 10); b.top -= h - w, b.bottom -= h - w, b.left -= c - y, b.right -= c - y, b.marginTop = w, b.marginLeft = y } retur
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 20 3a 20 27 77 69 6e 64 6f 77 27 20 3d 3d 3d 20 72 20 3f 20 6c 20 3d 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 3a 20 6c 20 3d 20 72 3b 20 76 61 72 20 66 20 3d 20 62 28 6c 2c 20 64 2c 20 70 29 3b 20 69 66 20 28 27 48 54 4d 4c 27 20 3d 3d 3d 20 6c 2e 6e 6f 64 65 4e 61 6d 65 20 26 26 20 21 79 28 64 29 29 20 7b 20 76 61 72 20 6d 20 3d 20 63 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2c 20 68 20 3d 20 6d 2e 68 65 69 67 68 74 2c 20 67 20 3d 20 6d 2e 77 69 64 74 68 3b 20 73 2e 74 6f 70 20 2b 3d 20 66 2e 74 6f 70 20 2d 20 66 2e 6d 61 72 67 69 6e 54 6f 70 2c 20 73 2e 62 6f 74 74 6f 6d 20 3d 20 68 20 2b 20 66 2e 74 6f 70 2c 20 73 2e 6c
                                                                                                                                                                                                                Data Ascii: ment.documentElement)) : 'window' === r ? l = e.ownerDocument.documentElement : l = r; var f = b(l, d, p); if ('HTML' === l.nodeName && !y(d)) { var m = c(e.ownerDocument), h = m.height, g = m.width; s.top += f.top - f.marginTop, s.bottom = h + f.top, s.l
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 33 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 3a 20 6e 75 6c 6c 2c 20 69 20 3d 20 6e 20 3f 20 45 28 74 29 20 3a 20 61 28 74 2c 20 6f 29 3b 20 72 65 74 75 72 6e 20 62 28 6f 2c 20 69 2c 20 6e 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 20 6f 20 3d 20 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 20 6e 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 54 6f 70 20 7c 7c 20 30 29 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 20 7c 7c 20 30 29 2c 20 69 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 4c 65 66 74 20 7c 7c 20 30 29 20 2b 20 70
                                                                                                                                                                                                                Data Ascii: 3] ? arguments[3] : null, i = n ? E(t) : a(t, o); return b(o, i, n) } function S(e) { var t = e.ownerDocument.defaultView, o = t.getComputedStyle(e), n = parseFloat(o.marginTop || 0) + parseFloat(o.marginBottom || 0), i = parseFloat(o.marginLeft || 0) + p
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 74 73 2e 70 6f 70 70 65 72 20 3d 20 67 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 20 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 20 3d 20 67 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 20 6f 20 3d 20 6e 28 6f 2c 20 74 29 29 20 7d 29 2c 20 6f 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6b 28 29 20 7b 20 69 66 20 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 20 7b 20 76 61 72 20 65 20 3d 20 7b 20 69 6e 73 74 61 6e 63 65 3a 20 74 68 69 73 2c 20 73 74 79 6c 65 73 3a 20 7b 7d 2c 20 61 72 72 6f 77 53 74 79 6c 65 73 3a 20 7b 7d 2c 20 61 74 74 72 69 62 75 74 65 73 3a 20 7b 7d 2c 20 66 6c 69 70 70 65 64 3a 20 21 31 2c 20 6f 66 66 73 65 74 73 3a 20 7b 7d 20 7d 3b 20 65 2e 6f 66 66 73 65 74 73 2e
                                                                                                                                                                                                                Data Ascii: ts.popper = g(o.offsets.popper), o.offsets.reference = g(o.offsets.reference), o = n(o, t)) }), o } function k() { if (!this.state.isDestroyed) { var e = { instance: this, styles: {}, arrowStyles: {}, attributes: {}, flipped: !1, offsets: {} }; e.offsets.
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 74 6f 70 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 6c 65 66 74 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 72 69 67 68 74 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 62 6f 74 74 6f 6d 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 77 69 6c 6c 43 68 61 6e 67 65 20 3d 20 27 27 2c 20 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 5b 48 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 5d 20 3d 20 27 27 29 2c 20 74 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 20 74 68 69 73 2e 6f 70 74
                                                                                                                                                                                                                Data Ascii: r.style.position = '', this.popper.style.top = '', this.popper.style.left = '', this.popper.style.right = '', this.popper.style.bottom = '', this.popper.style.willChange = '', this.popper.style[H('transform')] = ''), this.disableEventListeners(), this.opt
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 3d 3d 20 65 20 26 26 20 21 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 20 26 26 20 69 73 46 69 6e 69 74 65 28 65 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 20 74 29 20 7b 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6f 29 20 7b 20 76 61 72 20 6e 20 3d 20 27 27 3b 20 2d 31 20 21 3d 3d 20 5b 27 77 69 64 74 68 27 2c 20 27 68 65 69 67 68 74 27 2c 20 27 74 6f 70 27 2c 20 27 72 69 67 68 74 27 2c 20 27 62 6f 74 74 6f 6d 27 2c 20 27 6c 65 66 74 27 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 20 26 26 20 59 28 74 5b 6f 5d 29 20 26 26 20 28 6e 20 3d 20 27 70 78 27 29 2c 20 65 2e 73 74 79 6c 65 5b 6f 5d 20 3d 20 74 5b 6f 5d 20 2b 20 6e 20 7d 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 20
                                                                                                                                                                                                                Data Ascii: == e && !isNaN(parseFloat(e)) && isFinite(e) } function j(e, t) { Object.keys(t).forEach(function (o) { var n = ''; -1 !== ['width', 'height', 'top', 'right', 'bottom', 'left'].indexOf(o) && Y(t[o]) && (n = 'px'), e.style[o] = t[o] + n }) } function V(e,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                106192.168.2.849850104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC614OUTGET /js/jquery-3.5.1.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                etag: W/"74c33fe8e8b7d81:0"
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 4918
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6e6e901c434-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC178INData Raw: 37 62 30 62 0d 0a ef bb bf 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                Data Ascii: 7b0b/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.export
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 43 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e
                                                                                                                                                                                                                Data Ascii: s?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                Data Ascii: .each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function()
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                Data Ascii: or(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(p(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:functio
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c
                                                                                                                                                                                                                Data Ascii: fer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                Data Ascii: 36):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62
                                                                                                                                                                                                                Data Ascii: o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return g(t.replace($,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26
                                                                                                                                                                                                                Data Ascii: ntsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65
                                                                                                                                                                                                                Data Ascii: }},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)re
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64
                                                                                                                                                                                                                Data Ascii: h||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.append


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                107192.168.2.849855104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC628OUTGET /js/donation/functions.js?v=1.59.45.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Content-Length: 2638
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                Cf-Polished: origSize=3687
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "bae4c21a5579da1:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Mon, 18 Mar 2024 16:55:38 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 754
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6e6fa107d0b-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC121INData Raw: 76 61 72 20 63 68 61 72 61 63 74 65 72 4c 69 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 2c 6d 65 73 73 61 67 65 2c 6d 61 78 43 68 61 72 29 7b 24 28 69 6e 70 75 74 29 2e 6b 65 79 75 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 61 78 3d 6d 61 78 43 68 61 72 2c 6c 65 6e 3d 24 28 69 6e 70 75 74 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 2c 63 68
                                                                                                                                                                                                                Data Ascii: var characterLimit=function(input,message,maxChar){$(input).keyup(function(){var max=maxChar,len=$(input).val().length,ch
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 3b 69 66 28 6c 65 6e 3e 3d 6d 61 78 29 7b 24 28 6d 65 73 73 61 67 65 29 2e 74 65 78 74 28 27 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 6c 69 6d 69 74 27 29 3b 7d 0a 65 6c 73 65 7b 63 68 3d 6d 61 78 2d 6c 65 6e 3b 24 28 6d 65 73 73 61 67 65 29 2e 74 65 78 74 28 63 68 2b 27 20 63 68 61 72 61 63 74 65 72 73 20 6c 65 66 74 27 29 3b 7d 7d 29 3b 7d 3b 76 61 72 20 6e 75 6d 62 65 72 57 69 74 68 43 6f 6d 6d 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 29 7b 69 66 28 6e 75 6d 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 75 6d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 22 22 3b 72 65 74 75 72 6e 20 6e 75 6d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 42 28 3f 3d 28 5c 64 7b 33 7d 29 2b 28 3f
                                                                                                                                                                                                                Data Ascii: ;if(len>=max){$(message).text('You have reached the character limit');}else{ch=max-len;$(message).text(ch+' characters left');}});};var numberWithCommas=function(num){if(num===null||num===undefined)return "";return num.toString().replace(/\B(?=(\d{3})+(?
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1148INData Raw: 78 74 45 6d 61 69 6c 27 29 2e 76 61 6c 28 64 75 6d 6d 79 45 6d 61 69 6c 29 3b 7d 29 3b 24 28 27 23 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 5a 69 70 43 6f 64 65 27 29 2e 6f 6e 28 27 69 6e 70 75 74 2c 20 63 68 61 6e 67 65 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 75 6d 6d 79 45 6d 61 69 6c 3d 67 65 74 46 69 72 73 74 4e 61 6d 65 28 29 2b 27 2d 27 2b 67 65 74 4c 61 73 74 4e 61 6d 65 28 29 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 27 27 29 2b 73 75 66 66 69 78 3b 24 28 27 23 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 45 6d 61 69 6c 27 29 2e 76 61 6c 28 64 75 6d 6d 79 45 6d 61 69 6c 29 3b 7d 29 3b 24 28 27 23 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 49 6e 74
                                                                                                                                                                                                                Data Ascii: xtEmail').val(dummyEmail);});$('#cphDonationForm_txtZipCode').on('input, change',function(){dummyEmail=getFirstName()+'-'+getLastName()+'-'+$(this).val().replace(/\s/g,'')+suffix;$('#cphDonationForm_txtEmail').val(dummyEmail);});$('#cphDonationForm_txtInt


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                108192.168.2.849856104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC641OUTGET /js/payment/authorize/functions.min.js?v=1.59.45.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1109INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"77795d297f2bd91:0"
                                                                                                                                                                                                                Last-Modified: Wed, 18 Jan 2023 20:55:13 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 1845
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC848INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 73 70 2d 72 65 70 6f 72 74 69 6e 67 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 63 64 6e 2d 63 67 69 5c 2f 73 63 72 69 70 74 5f 6d 6f 6e 69 74 6f 72 5c 2f 72 65 70 6f 72 74 3f 6d 3d 72 46 71 6c 55 74 62 46 39 30 58 70 74 57 76 68 52 2e 4e 44 58 42 68 44 4b 33 75 7a 42 4c 67 44 67 67 73 55 6c 66 4d 4e 56 79 73 2d 31 37 32 38 35 37 36 38 35 31 2d 31 2e 30 2e 31 2e 31 2d 35 50 61 30 66 56 62 56 7a 79 67 75 53 38 66 45 2e 52 62 32 4a 46 5f 49 41 4f 6d 39 61 41 56 41 5f 57 63 31 61 65 42 4a 43 31 4a 69 7a 58 38 53 2e 6d 6b 53 48 74 77 38 33 4e 6a 77 34 42 64 78 77 64 73 73 30 39 5a 6b 58 4a 75 50 49 51 33 47 66 78 4b 73 49
                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=rFqlUtbF90XptWvhR.NDXBhDK3uzBLgDggsUlfMNVys-1728576851-1.0.1.1-5Pa0fVbVzyguS8fE.Rb2JF_IAOm9aAVA_Wc1aeBJC1JizX8S.mkSHtw83Njw4Bdxwdss09ZkXJuPIQ3GfxKsI
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 31 61 62 63 0d 0a ef bb bf 6c 65 74 20 62 75 74 74 6f 6e 57 69 74 68 41 6d 6f 75 6e 74 2c 72 65 63 61 70 74 63 68 61 4b 65 79 2c 72 65 63 61 70 74 63 68 61 52 65 73 70 6f 6e 73 65 2c 63 61 72 64 3d 7b 7d 2c 65 63 68 65 63 6b 3d 7b 7d 2c 62 69 6c 6c 69 6e 67 3d 7b 7d 2c 62 75 74 74 6f 6e 3d 7b 7d 2c 63 61 72 64 44 61 74 61 3d 7b 7d 2c 62 61 6e 6b 44 61 74 61 3d 7b 7d 2c 73 65 63 75 72 65 44 61 74 61 3d 7b 7d 2c 66 6f 72 6d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 66 6f 72 6d 22 29 5b 30 5d 2c 74 6f 41 75 74 68 3d 21 31 3b 77 69 6e 64 6f 77 2e 70 72 6f 63 65 73 73 69 6e 67 49 63 6f 6e 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 26 26 28 72 65
                                                                                                                                                                                                                Data Ascii: 1abclet buttonWithAmount,recaptchaKey,recaptchaResponse,card={},echeck={},billing={},button={},cardData={},bankData={},secureData={},form=document.getElementsByTagName("form")[0],toAuth=!1;window.processingIcon=!1,document.getElementById("form")&&(re
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 61 6c 56 61 6c 75 65 28 29 2c 63 61 72 64 44 61 74 61 7d 7d 2c 65 63 68 65 63 6b 3d 7b 65 63 68 65 63 6b 52 6f 75 74 69 6e 67 3a 65 2c 65 63 68 65 63 6b 41 63 63 6f 75 6e 74 3a 66 2c 65 63 68 65 63 6b 56 65 72 69 66 79 41 63 63 6f 75 6e 74 3a 67 2c 63 6c 65 61 72 56 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 65 63 68 65 63 6b 52 6f 75 74 69 6e 67 29 5b 30 5d 2e 76 61 6c 75 65 3d 22 22 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 65 63 68 65 63 6b 41 63 63 6f 75 6e 74 29 5b 30 5d 2e 76 61 6c 75 65 3d 22 22 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42
                                                                                                                                                                                                                Data Ascii: alValue(),cardData}},echeck={echeckRouting:e,echeckAccount:f,echeckVerifyAccount:g,clearValues:function(){document.getElementsByClassName(this.echeckRouting)[0].value="",document.getElementsByClassName(this.echeckAccount)[0].value="",document.getElementsB
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 29 3f 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6d 69 6c 69 74 61 72 79 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 2d 6e 6f 6e 65 22 29 26 26 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 62 69 6c 6c 69 6e 67 50 6f 73 74 61 6c 4d 69 6c 69 74 61 72 79 29 5b 30 5d 2e 76 61 6c 75 65 29 3a 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 68 69 73 2e 62 69 6c 6c 69 6e 67 50 6f 73 74 61 6c 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 29 5b 30 5d 2e 76 61 6c 75 65 2c 61 7d 7d 7d 2c 73 75 62 6d 69 74 42 75 74 74 6f 6e 3d 28 61 2c 62 29 3d 3e 7b
                                                                                                                                                                                                                Data Ascii: )?!document.getElementsByClassName("military")[0].classList.contains("d-none")&&(a=document.getElementsByClassName(this.billingPostalMilitary)[0].value):a=document.getElementsByClassName(this.billingPostalInternational)[0].value,a}}},submitButton=(a,b)=>{
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 74 6f 73 75 62 6d 69 74 22 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 6e 65 74 2d 65 72 72 6f 72 73 22 29 5b 30 5d 29 7b 6c 65 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 6e 65 74 2d 65 72 72 6f 72 73 22 29 5b 30 5d 3b 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 7d 76 6f 69 64 20 30 21 3d 3d 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 43 6c 61 73 73 26 26 62 75 74 74 6f 6e 2e 73 65 74 50 72 6f 63 65 73 73 69 6e 67 28 29 2c 28 62 26 26 22 22 21 3d 3d 62 2e 76 61 6c 75 65 7c 7c 63 26 26 22 22 21 3d 3d 63 2e 76 61 6c 75 65 29 26 26 28 74 6f 41 75 74 68 3d 21 30 29 3b 63 6f 6e 73 74 20 67 3d 61 3d
                                                                                                                                                                                                                Data Ascii: tosubmit",document.getElementsByClassName("anet-errors")[0]){let a=document.getElementsByClassName("anet-errors")[0];a.parentNode.removeChild(a)}void 0!==button.buttonClass&&button.setProcessing(),(b&&""!==b.value||c&&""!==c.value)&&(toAuth=!0);const g=a=
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 67 22 29 26 26 21 30 3d 3d 3d 70 72 6f 63 65 73 73 69 6e 67 49 63 6f 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 6f 77 2e 6c 6f 61 64 69 6e 67 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 62 74 6e 2d 73 75 62 6d 69 74 22 29 5b 30 5d 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 45 6c 65 6d 65 6e 74 28 22 62 65 66 6f 72 65 62 65 67 69 6e 22 2c 63 29 2c 76 6f 69 64 20 30 21 3d 3d 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 43 6c 61 73 73 26 26 62 75 74 74 6f 6e 2e 72 65 73 65 74 42 75 74 74 6f 6e 28 29 2c 21 31 7d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e
                                                                                                                                                                                                                Data Ascii: g")&&!0===processingIcon&&document.querySelector(".row.loading").classList.add("d-none"),document.getElementsByClassName("btn-submit")[0].insertAdjacentElement("beforebegin",c),void 0!==button.buttonClass&&button.resetButton(),!1}document.querySelector(".
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC7INData Raw: 29 28 29 7d 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: )()};
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                109192.168.2.849866104.16.80.734435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                Host: static.cloudflareinsights.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                Content-Length: 19948
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                ETag: W/"2024.6.1"
                                                                                                                                                                                                                Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6e6f8270ca6-EWR
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                110192.168.2.849859104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 8080
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6e70afd41d8-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1016INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 67 2c 6c 2c 6d 2c 6e 2c 78 2c 79 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 42 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 42 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 32 37 31 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 33 33 39 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 33 35 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 30 31 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 33 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 37 33 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 30 32 29 29 2f 37 2b 70
                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,f,g,l,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(271))/1*(parseInt(U(339))/2)+parseInt(U(335))/3*(-parseInt(U(301))/4)+-parseInt(U(238))/5*(parseInt(U(273))/6)+-parseInt(U(302))/7+p
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 34 36 7c 4f 3c 3c 31 2e 37 34 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 32 28 32 34 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 7c 4f 3c 3c 31 2e 34 38 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 32 28 32 34 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 32 28 32 33 35 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 31 26 54 7c 4f 3c 3c 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 32 34 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 4b 3d 3d 30 26 26 28 4b 3d 4d 61 74 68 5b 61 32 28 33 31 30
                                                                                                                                                                                                                Data Ascii: 46|O<<1.74,P==E-1?(P=0,N[a2(241)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=T|O<<1.48,P==E-1?(P=0,N[a2(241)](F(O)),O=0):P++,T=0,G++);for(T=J[a2(235)](0),G=0;16>G;O=1&T|O<<1,E-1==P?(P=0,N[a2(241)](F(O)),O=0):P++,T>>=1,G++);}K--,K==0&&(K=Math[a2(310
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 35 28 33 31 30 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 35 28 33 31 30 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 54 3d 64 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 35 28 33 31 30 29 5d 28 32 2c 31 36 29 2c 4d
                                                                                                                                                                                                                Data Ascii: ;for(Q=0,R=Math[a5(310)](2,2),M=1;R!=M;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);switch(Q){case 0:for(Q=0,R=Math[a5(310)](2,8),M=1;M!=R;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);T=d(Q);break;case 1:for(Q=0,R=Math[a5(310)](2,16),M
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 5d 3d 3d 3d 4d 5b 4e 5d 3f 4d 5b 61 62 28 32 39 38 29 5d 28 4e 2b 31 2c 31 29 3a 4e 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4d 7d 28 47 29 2c 48 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 48 3d 48 5b 61 61 28 32 38 33 29 5d 5b 61 61 28 32 37 30 29 5d 28 48 29 2c 49 3d 30 3b 49 3c 47 5b 61 61 28 33 31 34 29 5d 3b 4a 3d 47 5b 49 5d 2c 4b 3d 73 28 42 2c 43 2c 4a 29 2c 48 28 4b 29 3f 28 4c 3d 27 73 27 3d 3d 3d 4b 26 26 21 42 5b 61 61 28 32 36 35 29 5d 28 43 5b 4a 5d 29 2c 61 61 28 32 37 38 29 3d 3d 3d 44 2b 4a 3f 46 28 44 2b 4a 2c 4b 29 3a 4c 7c 7c 46 28 44 2b 4a 2c 43 5b 4a 5d 29 29 3a 46 28 44 2b 4a 2c 4b 29 2c 49 2b 2b 29 3b 72 65 74 75 72 6e 20 45 3b 66 75 6e 63 74 69 6f 6e 20 46 28 4d 2c 4e 2c 61 39 29 7b 61 39 3d 62 2c 4f 62 6a 65 63
                                                                                                                                                                                                                Data Ascii: ]===M[N]?M[ab(298)](N+1,1):N+=1);return M}(G),H='nAsAaAb'.split('A'),H=H[aa(283)][aa(270)](H),I=0;I<G[aa(314)];J=G[I],K=s(B,C,J),H(K)?(L='s'===K&&!B[aa(265)](C[J]),aa(278)===D+J?F(D+J,K):L||F(D+J,C[J])):F(D+J,K),I++);return E;function F(M,N,a9){a9=b,Objec
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6f 5a 71 63 4b 53 70 59 67 7a 61 42 77 2c 70 72 6f 74 6f 74 79 70 65 2c 63 46 50 57 76 2c 72 65 70 6c 61 63 65 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 6f 70 65 6e 2c 2f 6a 73 64 2f 72 2f 2c 69 73 4e 61 4e 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 4f 62 6a 65 63 74 2c 63 68 63 74 78 2c 69 73 41 72 72 61 79 2c 62 69 6e 64 2c 34 39 39 37 6a 71 66 6f 55 6a 2c 63 68 6c 41 70 69 41 43 43 48 2c 31 35 32 34 34 34 34 77 74 75 75 6f 6f 2c 32 31 32 31 37 34 31 64 5a 70 57 6e 63 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 63 61 6c 6c 2c 73 65 6e 64 2c 64 2e 63 6f 6f 6b 69 65 2c 73 70 6c 69 74 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e
                                                                                                                                                                                                                Data Ascii: oZqcKSpYgzaBw,prototype,cFPWv,replace,chlApiSitekey,getOwnPropertyNames,open,/jsd/r/,isNaN,contentWindow,Object,chctx,isArray,bind,4997jqfoUj,chlApiACCH,1524444wtuuoo,2121741dZpWnc,contentDocument,call,send,d.cookie,split,DOMContentLoaded,onreadystatechan
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 37 28 33 30 36 29 5d 3f 27 44 27 3a 43 5b 44 5d 3d 3d 3d 21 30 3f 27 54 27 3a 21 31 3d 3d 3d 43 5b 44 5d 3f 27 46 27 3a 28 45 3d 74 79 70 65 6f 66 20 43 5b 44 5d 2c 61 37 28 33 31 38 29 3d 3d 45 3f 6f 28 42 2c 43 5b 44 5d 29 3f 27 4e 27 3a 27 66 27 3a 6e 5b 45 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 32 32 38 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 42 2c 43 2c 5a 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 29 7b 69 66 28 5a 3d 56 2c 21 68 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 44 3d 5b 5a 28 32 39 33 29 2b 42 2c 5a 28 32 35 36 29
                                                                                                                                                                                                                Data Ascii: 7(306)]?'D':C[D]===!0?'T':!1===C[D]?'F':(E=typeof C[D],a7(318)==E?o(B,C[D])?'N':'f':n[E]||'?')}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-228,h=e[f],h},b(c,d)}function k(B,C,Z,D,E,F,G,H,I,J,K,L){if(Z=V,!h(.01))return![];D=[Z(293)+B,Z(256)
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC219INData Raw: 3d 56 42 59 4d 36 28 43 2c 42 5b 61 64 28 32 37 35 29 5d 2c 27 64 2e 27 2c 44 29 2c 67 5b 61 64 28 32 34 32 29 5d 5b 61 64 28 32 34 35 29 5d 28 42 29 2c 45 3d 7b 7d 2c 45 2e 72 3d 44 2c 45 2e 65 3d 6e 75 6c 6c 2c 45 7d 63 61 74 63 68 28 47 29 7b 72 65 74 75 72 6e 20 46 3d 7b 7d 2c 46 2e 72 3d 7b 7d 2c 46 2e 65 3d 47 2c 46 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 63 2c 61 38 2c 64 29 7b 66 6f 72 28 61 38 3d 56 2c 64 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 64 3d 64 5b 61 38 28 32 35 35 29 5d 28 4f 62 6a 65 63 74 5b 61 38 28 32 33 31 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 38 28 33 33 32 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 7d 28 29
                                                                                                                                                                                                                Data Ascii: =VBYM6(C,B[ad(275)],'d.',D),g[ad(242)][ad(245)](B),E={},E.r=D,E.e=null,E}catch(G){return F={},F.r={},F.e=G,F}}function v(c,a8,d){for(a8=V,d=[];null!==c;d=d[a8(255)](Object[a8(231)](c)),c=Object[a8(332)](c));return d}}()


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                111192.168.2.849857104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:10 UTC617OUTGET /js/bootstrap-4.3.1.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"ff193ce8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 4918
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6e72e358c84-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC178INData Raw: 37 62 30 63 0d 0a ef bb bf 2f 2a 21 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 20 2d 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 20 2d 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54
                                                                                                                                                                                                                Data Ascii: 7b0c/*! Bootstrap v4.3.1 (https://getbootstrap.com/) - Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) - Licensed under MIT
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22
                                                                                                                                                                                                                Data Ascii: (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 75 72 6e 20 74 7d 2c 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 69 66 28 21 65 7c 7c 22 23 22 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 65 3d 6e 26 26 22 23 22 21 3d 3d 6e 3f 6e 2e 74 72 69 6d 28 29 3a 22 22 7d 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                Data Ascii: urn t},getSelectorFromElement:function(t){var e=t.getAttribute("data-target");if(!e||"#"===e){var n=t.getAttribute("href");e=n&&"#"!==n?n.trim():""}try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:functio
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6f 3d 22 61 6c 65 72 74 22 2c 72 3d 22 62 73 2e 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 72 2c 63 3d 67 2e 66 6e 5b 6f 5d 2c 68 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 6d 3d 22 73 68 6f 77 22 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65
                                                                                                                                                                                                                Data Ascii: .target).is(this))return t.handleObj.handler.apply(this,arguments)}};var o="alert",r="bs.alert",a="."+r,c=g.fn[o],h={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",m="show",p=function(){function i(t){this._eleme
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 70 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 70 29 29 2c 67 2e 66 6e 5b 6f 5d 3d 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 67 2e 66 6e 5b 6f 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 70 2c 67 2e 66 6e 5b 6f 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 66 6e 5b 6f 5d 3d 63 2c 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 76 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 62 73 2e 62 75 74 74 6f 6e 22 2c 45 3d 22 2e 22 2b 79 2c 43 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 54 3d 67 2e 66 6e 5b 76 5d 2c 53 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 22 66 6f 63 75 73 22
                                                                                                                                                                                                                Data Ascii: '[data-dismiss="alert"]',p._handleDismiss(new p)),g.fn[o]=p._jQueryInterface,g.fn[o].Constructor=p,g.fn[o].noConflict=function(){return g.fn[o]=c,p._jQueryInterface};var v="button",y="bs.button",E="."+y,C=".data-api",T=g.fn[v],S="active",b="btn",I="focus"
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 29 3b 67 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 6b 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 67 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 67 28 65 29 2e 63 6c 6f 73 65 73 74 28 4f 29 29 2c 50 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 67 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 6b 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 67 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4f 29 5b 30 5d 3b 67 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 49 2c 2f 5e 66 6f
                                                                                                                                                                                                                Data Ascii: );g(document).on(k.CLICK_DATA_API,D,function(t){t.preventDefault();var e=t.target;g(e).hasClass(b)||(e=g(e).closest(O)),P._jQueryInterface.call(g(e),"toggle")}).on(k.FOCUS_BLUR_DATA_API,D,function(t){var e=g(t.target).closest(O)[0];g(e).toggleClass(I,/^fo
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 27 2c 61 74 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68
                                                                                                                                                                                                                Data Ascii: ',at={TOUCH:"touch",PEN:"pen"},lt=function(){function r(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.touchStartX=0,this.touchDeltaX=0,this._config=this._getConfig(e),th
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 51 2e 53 4c 49 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 28 74 29 7d 29 3b 65 6c 73 65 7b 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 63 79 63 6c 65 28 29 3b 76 61 72 20 69 3d 6e 3c 74 3f 57 3a 71 3b 74 68 69 73 2e 5f 73 6c 69 64 65 28 69 2c 74 68 69 73 2e 5f 69 74 65 6d 73 5b 74 5d 29 7d 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 48 29 2c 67 2e 72 65 6d 6f 76 65 44 61 74
                                                                                                                                                                                                                Data Ascii: his._items.length-1||t<0))if(this._isSliding)g(this._element).one(Q.SLID,function(){return e.to(t)});else{if(n===t)return this.pause(),void this.cycle();var i=n<t?W:q;this._slide(i,this._items[t])}},t.dispose=function(){g(this._element).off(H),g.removeDat
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 28 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 6e 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 6e 2e 70 61 75 73 65 28 29 2c 6e 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 6e 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 6e 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 3b 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 74 29 29 2e 6f 6e 28 51 2e 44 52 41 47 5f 53 54 41 52 54 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                Data Ascii: ._handleSwipe(),"hover"===n._config.pause&&(n.pause(),n.touchTimeout&&clearTimeout(n.touchTimeout),n.touchTimeout=setTimeout(function(t){return n.cycle(t)},500+n._config.interval))};g(this._element.querySelectorAll(nt)).on(Q.DRAG_START,function(t){return
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 2c 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 74 29 29 2c 6f 3d 67 2e 45 76 65 6e 74 28 51 2e 53 4c 49 44 45 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 2c 64 69 72 65 63 74 69 6f 6e 3a 65 2c 66 72 6f 6d 3a 69 2c 74 6f 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6f 29 2c 6f 7d 2c 74 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73
                                                                                                                                                                                                                Data Ascii: =this._getItemIndex(t),i=this._getItemIndex(this._element.querySelector(tt)),o=g.Event(Q.SLIDE,{relatedTarget:t,direction:e,from:i,to:n});return g(this._element).trigger(o),o},t._setActiveIndicatorElement=function(t){if(this._indicatorsElement){var e=[].s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                112192.168.2.849846204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC550OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Tue, 07 Feb 2023 20:15:19 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "4ce6b8e6303bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:10 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 24138
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC16041INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC8097INData Raw: 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 66 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c 74 26 26 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 5b 5d 3b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 4c 61 79 6f 75 74 50 6f 73 69 74 69 6f 6e 28 74 29 3b 6e 2e 69 74 65 6d 3d 74 2c 6e 2e 69 73 49 6e 73 74 61 6e 74 3d 65 7c 7c 74 2e 69 73 4c 61 79 6f 75 74 49 6e 73 74 61 6e 74 2c 69 2e 70 75 73 68 28 6e 29 7d 2c 74
                                                                                                                                                                                                                Data Ascii: return t.filter(function(t){return!t.isIgnored})},f._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),t&&t.length){var i=[];t.forEach(function(t){var n=this._getItemLayoutPosition(t);n.item=t,n.isInstant=e||t.isLayoutInstant,i.push(n)},t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                113192.168.2.849847204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC569OUTGET /wp-content/themes/wise-mag/js/wise-masonry.js?ver=20151203 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:10 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1835
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1835INData Raw: 2f 2a 0a 2a 20 4d 61 73 6f 6e 72 79 20 53 65 74 74 69 6e 67 73 0a 2a 0a 2a 2f 0a 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2a 20 4c 61 74 65 73 74 20 61 6e 64 20 46 65 61 74 75 72 65 64 20 50 6f 73 74 73 20 2a 2f 0a 09 76 61 72 20 24 63 6f 6e 74 4c 69 73 74 20 3d 20 24 28 27 2e 69 6e 64 65 78 2d 77 72 61 70 70 65 72 2d 67 72 69 64 27 29 3b 0a 09 24 63 6f 6e 74 4c 69 73 74 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 24 63 6f 6e 74 4c 69 73 74 2e 6d 61 73 6f 6e 72 79 28 7b 0a 09 09 20 20 20 69 74 65 6d 53 65 6c 65 63 74 6f 72 3a 20 27 2e 69 6e 64 65 78 2d 64 69 76 69 64 65 72 2d 67 72 69 64
                                                                                                                                                                                                                Data Ascii: /** Masonry Settings**/jQuery(document).ready(function($){"use strict";/* Latest and Featured Posts */var $contList = $('.index-wrapper-grid');$contList.imagesLoaded(function() {$contList.masonry({ itemSelector: '.index-divider-grid


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                114192.168.2.849851204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC567OUTGET /wp-content/themes/wise-mag/js/retina.min.js?ver=20190923 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:10 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2620
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC2620INData Raw: 2f 2a 21 0a 20 2a 20 52 65 74 69 6e 61 2e 6a 73 20 76 31 2e 33 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 49 6d 75 6c 75 73 2c 20 4c 4c 43 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 74 69 6e 61 2e 6a 73 20 69 73 20 61 6e 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 63 72 69 70 74 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 65 61 73 79 20 74 6f 20 73 65 72 76 65 0a 20 2a 20 68 69 67 68 2d 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6d 61 67 65 73 20 74 6f 20 64 65 76 69 63 65 73 20 77 69 74 68 20 72 65 74 69 6e 61 20 64 69 73 70 6c 61 79 73 2e 0a 20 2a 20 0a 20 2a 20 4d 6f 64 69 66 69 65 64 20 62 79 20 50 72 6f 62 65 77 69 73 65 0a 20 2a 20 40 41 64 64
                                                                                                                                                                                                                Data Ascii: /*! * Retina.js v1.3.0 * * Copyright 2014 Imulus, LLC * Released under the MIT license * * Retina.js is an open source script that makes it easy to serve * high-resolution images to devices with retina displays. * * Modified by Probewise * @Add


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                115192.168.2.849852204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC566OUTGET /wp-content/themes/wise-mag/js/alert.min.js?ver=20160222 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:10 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 960
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC960INData Raw: 2f 2a 0a 2a 20 42 6f 6f 74 73 74 72 61 70 20 41 6c 65 72 74 0a 2a 20 0a 2a 2f 0a 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 2c 65 3d 63 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 65 7c 7c 63 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 65 3d 6e 65 77 20 64 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 65 5b 62 5d 2e 63 61 6c 6c 28 63 29 7d 29 7d 76 61 72 20 63 3d 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 28 62 29 2e 6f 6e 28 22
                                                                                                                                                                                                                Data Ascii: /** Bootstrap Alert* */+function(a){"use strict";function b(b){return this.each(function(){var c=a(this),e=c.data("bs.alert");e||c.data("bs.alert",e=new d(this)),"string"==typeof b&&e[b].call(c)})}var c='[data-dismiss="alert"]',d=function(b){a(b).on("


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                116192.168.2.849853204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC574OUTGET /wp-content/themes/wise-mag/js/smooth-scroll.min.js?ver=20160423 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:10 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 5836
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC5836INData Raw: 2f 2a 21 20 73 6d 6f 6f 74 68 2d 73 63 72 6f 6c 6c 20 76 39 2e 31 2e 34 20 7c 20 28 63 29 20 32 30 31 36 20 43 68 72 69 73 20 46 65 72 64 69 6e 61 6e 64 69 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 66 65 72 64 69 6e 61 6e 64 69 2f 73 6d 6f 6f 74 68 2d 73 63 72 6f 6c 6c 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 28 65 29 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 65 29 3a 65 2e 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 3d 74 28 65 29 7d 28 22 75 6e 64
                                                                                                                                                                                                                Data Ascii: /*! smooth-scroll v9.1.4 | (c) 2016 Chris Ferdinandi | MIT License | http://github.com/cferdinandi/smooth-scroll */!function(e,t){"function"==typeof define&&define.amd?define([],t(e)):"object"==typeof exports?module.exports=t(e):e.smoothScroll=t(e)}("und


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                117192.168.2.849845204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC563OUTGET /wp-content/themes/wise-mag/js/toggle.js?ver=20160630 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:10 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2599
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC2599INData Raw: 2f 2a 0d 0a 2a 20 57 69 73 65 20 54 6f 67 67 6c 65 0d 0a 2a 0d 0a 2a 2f 0d 0a 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0d 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 09 0d 0a 09 2f 2a 20 53 65 61 72 63 68 20 4d 61 69 6e 20 2a 2f 0d 0a 09 24 28 22 2e 73 65 61 72 63 68 2d 74 6f 70 22 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 24 28 22 23 73 65 61 72 63 68 2d 63 6f 6e 74 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 3b 0d 0a 09 09 24 28 22 23 73 65 61 72 63 68 2d 63 6f 6e 74 20 69 6e 70 75 74 22 29 2e 66 6f 63 75 73 28 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 24 28 22 2e
                                                                                                                                                                                                                Data Ascii: /** Wise Toggle**/jQuery(document).ready(function($){"use strict";/* Search Main */$(".search-top").on('click',function(){$("#search-cont").toggleClass("show");$("#search-cont input").focus();return false;});$(".


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                118192.168.2.849871204.115.63.54435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC353OUTGET /Digicert.png HTTP/1.1
                                                                                                                                                                                                                Host: api.prayfirst.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Sat, 06 Apr 2024 15:55:39 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "80cfe6de3a88da1:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:10 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 33450
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC15940INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d0 00 00 00 b9 08 06 00 00 00 98 d1 6e 26 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 00 07 74 49 4d 45 07 e8 04 06 0f 37 27 d8 79 98 31 00 00 00 07 74 45 58 74 41 75 74 68 6f 72 00 a9 ae cc 48 00 00 00 0c 74 45 58 74 44 65 73 63 72 69 70 74 69 6f 6e 00 13 09 21 23 00 00 00 0a 74 45 58 74 43 6f 70 79 72 69 67 68 74 00 ac 0f cc 3a 00 00 00 0e 74 45 58 74 43 72 65 61 74 69 6f 6e 20 74 69 6d 65 00 35 f7 0f 09 00 00 00 09 74 45 58 74 53 6f 66 74 77 61 72 65 00 5d 70 ff 3a 00 00 00 0b 74 45 58 74 44 69 73 63 6c 61 69 6d 65 72 00 b7 c0 b4 8f 00 00 00 08 74 45 58 74 57 61 72 6e 69 6e 67 00 c0 1b e6 87 00 00 00 07 74 45 58 74 53 6f 75 72 63 65 00 f5 ff 83 eb 00 00 00 08 74 45 58 74
                                                                                                                                                                                                                Data Ascii: PNGIHDRn&pHYsetIME7'y1tEXtAuthorHtEXtDescription!#tEXtCopyright:tEXtCreation time5tEXtSoftware]p:tEXtDisclaimertEXtWarningtEXtSourcetEXt
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC16384INData Raw: 98 e7 ab 7b 46 f9 c1 e1 29 5c 29 d1 34 85 e1 a2 cd 1f 3e 3f cc 78 c5 e5 3d 3b 25 7d 6d b1 35 eb 2e 71 21 5e 38 3c c5 b7 f7 8c 70 b4 50 c3 f6 24 66 93 0c 82 27 83 64 82 4e 4b e3 b6 ae 04 1f ba a3 9b 8d 9d ab 23 a0 31 17 d3 50 e9 cc 46 b9 b3 2f c1 e9 99 32 af 8d 57 50 60 5e 92 4f 10 ce 85 6f 1f 9c e0 e4 54 95 7b 7a 13 6c ef 4e d0 d7 16 21 15 35 e7 79 68 d5 9a cb e9 a9 2a 7b 07 73 3c 3d 94 e7 95 d1 12 27 aa 4e f0 bd 22 a8 4a 19 e8 02 af fa 99 9d 25 15 33 b8 71 63 9a 7b 06 73 e4 4a 36 fb 73 35 0c e5 6c a6 ac 21 04 ba 06 28 2a 7b a6 2b 9c de ef f2 f0 a9 3c 5d 51 9d 94 a5 a1 d4 bd 80 aa e3 31 55 75 99 2a da 8c 95 6c 86 8a 0e 9e 2f 51 05 54 a4 24 53 37 cc d3 9e b7 66 e7 a8 0a c1 bd 3b 5a 19 71 3c 1e 3d 53 a4 46 a0 ad d0 d8 63 6e 7c 77 53 9e c7 63 c3 79 8e 97 6c
                                                                                                                                                                                                                Data Ascii: {F)\)4>?x=;%}m5.q!^8<pP$f'dNK#1PF/2WP`^OoT{zlN!5yh*{s<='N"J%3qc{sJ6s5l!(*{+<]Q1Uu*l/QT$S7f;Zq<=SFcn|wScyl
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1126INData Raw: 73 e7 f8 df ff fc 2d fe e6 af fe 62 55 0b ce 2c ab c2 84 3b 17 2f 7e f5 93 d2 cd bf fa 97 22 54 df 8a 2f 52 bb 66 0b 2f b8 b8 b8 b8 b8 cc 46 ce b8 e9 92 a9 14 9d e7 ba 38 f0 ee db bc f1 da 2b 3c fa 9d 47 d6 cc 4e bf 6a 35 d0 2c fb 7e e1 cb 22 b4 ae 0d 7f 65 03 9a 37 84 ac ad fe 32 80 f3 e1 6a a0 2e 2e 2e 57 3b 4e 84 ad 20 6d 18 8c 8f 8f d3 d3 d3 c3 5b ef bc cb 7f fb cd 5f 5b 33 82 33 cb aa d5 40 b3 1c f8 e7 af 48 00 37 7d fe 6b 22 d2 bc 0d 5f a4 76 a5 87 e4 e2 e2 e2 e2 b2 44 1c 7f a7 4d 6f cf 05 de 7a eb 2d 5e fe e9 4f f9 de a3 df 5e 73 c2 13 d6 80 06 9a cf ce 9f fd 0f a2 ac 79 3b 15 1b 77 af c9 48 5d 57 03 75 71 71 b9 1a c9 96 e3 4b a6 52 74 77 77 71 fc d8 51 de 7d fb 6d fe fa eb 7f b9 26 05 67 96 55 af 81 e6 73 f4 e9 bf 96 00 6e fc 95 3f 15 c1 aa 75 78
                                                                                                                                                                                                                Data Ascii: s-bU,;/~"T/Rf/F8+<GNj5,~"e72j...W;N m[_[33@H7}k"_vDMoz-^O^sy;wH]WuqqKRtwwqQ}m&gUsn?ux


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                119192.168.2.849860142.250.186.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC942OUTGET /recaptcha/api2/anchor?ar=1&k=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM&co=aHR0cHM6Ly9yYWlzZWRvbm9ycy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=f57yxjyvfyxp HTTP/1.1
                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                Referer: https://raisedonors.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-GCh2E60Z1ngtY9lfean9fA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC229INData Raw: 35 37 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                Data Ascii: 57bf<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                                                                                                                                                                                Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                                                                                                                                Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                                                                                                                                                Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                                                                                                                                                Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 6a 74 57 78 34 6c 41 77 2d 74 52 43 41 2d 7a 63 61 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 47 43 68 32 45 36 30 5a 31 6e 67 74 59 39 6c 66 65 61 6e 39 66 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 44 68 6a 62 61 39 64 4e 49 35 45 4a 30 34 5a 2d 52 57 49 46 39 30 62 78 62 46 4f 2d 55 4b 4d 61 72 31 35 4c 64 4d
                                                                                                                                                                                                                Data Ascii: jtWx4lAw-tRCA-zca/recaptcha__en.js" nonce="GCh2E60Z1ngtY9lfean9fA"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA6Dhjba9dNI5EJ04Z-RWIF90bxbFO-UKMar15LdM
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 45 49 42 59 53 48 32 6e 30 2d 44 6d 6d 49 61 70 45 45 34 63 51 6c 73 4a 55 67 62 5f 55 69 64 77 53 73 47 53 6e 5a 66 51 6b 32 77 68 6f 43 31 79 52 63 54 4b 68 4e 58 4b 33 4d 51 52 50 77 5f 76 32 6f 46 4b 6b 6e 48 59 47 6d 39 5f 33 7a 58 45 4c 51 36 39 6b 74 70 56 73 4f 76 5a 56 6a 52 74 62 73 6d 33 50 4f 74 6f 35 51 67 66 63 32 4e 4e 49 58 4f 63 62 6c 33 52 4f 4e 61 52 64 51 35 56 58 57 63 33 36 63 6c 65 62 36 48 54 63 59 77 79 6c 43 54 42 63 53 4c 67 67 39 32 67 46 31 77 44 39 42 4d 46 67 33 75 74 5a 33 6e 66 57 54 44 59 2d 72 56 52 48 73 48 2d 44 67 43 6e 48 33 38 47 73 41 41 64 54 52 45 62 69 6f 68 67 55 39 45 61 44 4c 5f 36 67 58 47 71 33 43 38 56 54 6c 42 59 61 50 30 45 30 76 37 74 73 46 75 31 76 73 58 47 56 74 73 71 33 59 35 42 6e 72 41 74 79 63 77
                                                                                                                                                                                                                Data Ascii: EIBYSH2n0-DmmIapEE4cQlsJUgb_UidwSsGSnZfQk2whoC1yRcTKhNXK3MQRPw_v2oFKknHYGm9_3zXELQ69ktpVsOvZVjRtbsm3POto5Qgfc2NNIXOcbl3RONaRdQ5VXWc36cleb6HTcYwylCTBcSLgg92gF1wD9BMFg3utZ3nfWTDY-rVRHsH-DgCnH38GsAAdTREbiohgU9EaDL_6gXGq3C8VTlBYaP0E0v7tsFu1vsXGVtsq3Y5BnrAtycw
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 56 30 51 30 55 6e 68 6c 4d 47 64 36 52 31 70 79 62 33 64 46 4d 30 46 56 62 6e 70 30 55 45 70 6c 61 6c 52 34 65 6e 4d 77 4f 45 46 4d 52 32 64 47 56 45 67 77 5a 54 45 7a 55 58 68 77 4d 57 6c 57 4f 55 39 55 4e 58 42 4d 51 6b 63 76 4e 33 70 61 59 32 73 31 56 58 4e 6a 64 6c 70 6d 65 55 74 76 5a 47 64 61 51 31 6c 4c 4f 55 64 6e 5a 55 6f 79 53 6a 64 74 51 30 56 48 65 47 63 7a 55 32 39 4a 52 55 6c 79 52 6b 38 78 52 6e 5a 70 4c 7a 45 32 63 55 5a 32 4e 31 51 78 65 6b 68 30 5a 33 52 51 4e 46 63 35 4e 57 56 43 61 54 46 54 4e 56 52 45 55 6d 70 59 54 7a 45 35 4d 32 64 5a 55 30 64 4e 62 57 39 6b 63 46 6f 33 53 46 63 76 53 32 39 76 61 69 38 78 4e 33 46 36 54 6d 30 35 4e 46 68 52 54 46 64 6b 54 56 4a 74 55 6b 6c 55 4f 47 4d 31 61 6d 31 6a 59 6b 68 4e 54 48 41 72 51 31 59
                                                                                                                                                                                                                Data Ascii: V0Q0UnhlMGd6R1pyb3dFM0FVbnp0UEplalR4enMwOEFMR2dGVEgwZTEzUXhwMWlWOU9UNXBMQkcvN3paY2s1VXNjdlpmeUtvZGdaQ1lLOUdnZUoySjdtQ0VHeGczU29JRUlyRk8xRnZpLzE2cUZ2N1Qxekh0Z3RQNFc5NWVCaTFTNVREUmpYTzE5M2dZU0dNbW9kcFo3SFcvS29vai8xN3F6Tm05NFhRTFdkTVJtUklUOGM1am1jYkhNTHArQ1Y
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1390INData Raw: 49 31 51 32 5a 43 63 6c 70 78 52 6b 39 56 59 32 68 61 63 32 64 79 62 6a 68 45 5a 6a 52 55 54 45 4e 6a 64 45 56 4f 61 6d 64 49 56 56 6b 32 56 6a 64 34 55 57 78 58 63 33 4a 6c 61 45 64 56 55 33 68 6b 55 7a 46 44 5a 47 30 30 52 6a 64 45 4e 6d 46 49 4f 55 52 36 64 6b 4e 6e 64 48 67 78 51 58 63 32 4f 55 46 55 62 33 56 30 63 30 46 52 62 57 35 7a 55 6d 52 6c 65 6d 55 35 4e 6d 64 51 53 6d 31 4f 53 79 73 77 51 53 39 32 56 56 56 30 62 47 39 4d 5a 32 77 76 65 45 35 4f 4e 47 46 42 65 57 31 6d 4e 6b 74 43 4e 55 70 53 55 43 74 58 53 48 52 4d 54 56 70 72 59 33 70 4b 64 47 55 79 53 32 6c 6a 52 47 68 56 4b 7a 4a 46 63 55 78 43 54 47 64 4d 52 45 56 43 55 56 5a 49 59 30 78 35 54 6d 6c 32 4d 6d 5a 30 54 45 59 31 54 54 68 43 63 44 56 49 4f 54 46 36 5a 45 70 30 4d 31 4e 69 55
                                                                                                                                                                                                                Data Ascii: I1Q2ZCclpxRk9VY2hac2dybjhEZjRUTENjdEVOamdIVVk2Vjd4UWxXc3JlaEdVU3hkUzFDZG00RjdENmFIOUR6dkNndHgxQXc2OUFUb3V0c0FRbW5zUmRlemU5NmdQSm1OSyswQS92VVV0bG9MZ2wveE5ONGFBeW1mNktCNUpSUCtXSHRMTVprY3pKdGUyS2ljRGhVKzJFcUxCTGdMREVCUVZIY0x5Tml2MmZ0TEY1TThCcDVIOTF6ZEp0M1NiU


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                120192.168.2.84986818.66.102.534435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC365OUTGET /c/hotjar-3328191.js?sv=6 HTTP/1.1
                                                                                                                                                                                                                Host: static.hotjar.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:09 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=60
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                ETag: W/4a8ef15e9ba7961c24059150dd8b2ef7
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                X-Cache-Hit: 1
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                Via: 1.1 3f3b012fad703fdac0f14efdb7b78b6e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                X-Amz-Cf-Id: JaYBynNEuCUYAJUuHMct0k6hv2_LvqNDR6o2YissvLZL-buub3mP0g==
                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC13063INData Raw: 33 32 66 66 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 33 33 32 38 31 39 31 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 61 6e
                                                                                                                                                                                                                Data Ascii: 32ffwindow.hjSiteSettings = window.hjSiteSettings || {"site_id":3328191,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"an
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                121192.168.2.849877104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC615OUTGET /js/moment-2.24.0.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"83ea3fe8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3377
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6eb69221855-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC178INData Raw: 37 62 30 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74
                                                                                                                                                                                                                Data Ascii: 7b0c!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use st
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 72 69 63 74 22 3b 76 61 72 20 65 2c 69 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                Data Ascii: rict";var e,i;function c(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e){retur
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 3d 3d 3d 74 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 62 69 67 48 6f 75 72 29 2c 6e 75 6c 6c 21 3d 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 26 26 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 65 29 29 72 65 74 75 72 6e 20 73 3b 65 2e 5f 69 73 56 61 6c 69 64 3d 73 7d 72 65 74 75 72 6e 20 65 2e 5f 69 73 56 61 6c 69 64 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 79 28 4e 61 4e 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 5f 28 67 28 74 29 2c 65 29 3a 67 28 74 29 2e 75 73 65 72 49 6e 76 61 6c 69 64 61 74 65 64 3d 21 30 2c 74 7d 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 3a 66 75 6e 63 74
                                                                                                                                                                                                                Data Ascii: ===t.unusedTokens.length&&void 0===t.bigHour),null!=Object.isFrozen&&Object.isFrozen(e))return s;e._isValid=s}return e._isValid}function p(e){var t=y(NaN);return null!=e?_(g(t),e):g(t).userInvalidated=!0,t}i=Array.prototype.some?Array.prototype.some:funct
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 44 65 70 72 65 63 61 74 69 6f 6e 20 77 61 72 6e 69 6e 67 3a 20 22 2b 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 72 29 7b 76 61 72 20 61 3d 21 30 3b 72 65 74 75 72 6e 20 5f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 63 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 26 26 63 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 28 6e 75 6c 6c 2c 69 29 2c 61 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 69 66 28 65 3d 22 22 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                                                                                                                                                                                Data Ascii: "undefined"!=typeof console&&console.warn&&console.warn("Deprecation warning: "+e)}function n(i,r){var a=!0;return _(function(){if(null!=c.deprecationHandler&&c.deprecationHandler(null,i),a){for(var e,t=[],n=0;n<arguments.length;n++){if(e="","object"==typ
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 61 72 20 73 3d 22 22 2b 4d 61 74 68 2e 61 62 73 28 65 29 2c 69 3d 74 2d 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 28 30 3c 3d 65 3f 6e 3f 22 2b 22 3a 22 22 3a 22 2d 22 29 2b 4d 61 74 68 2e 70 6f 77 28 31 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 69 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 28 31 29 2b 73 7d 76 61 72 20 4e 3d 2f 28 5c 5b 5b 5e 5c 5b 5d 2a 5c 5d 29 7c 28 5c 5c 29 3f 28 5b 48 68 5d 6d 6d 28 73 73 29 3f 7c 4d 6f 7c 4d 4d 3f 4d 3f 4d 3f 7c 44 6f 7c 44 44 44 6f 7c 44 44 3f 44 3f 44 3f 7c 64 64 64 3f 64 3f 7c 64 6f 3f 7c 77 5b 6f 7c 77 5d 3f 7c 57 5b 6f 7c 57 5d 3f 7c 51 6f 3f 7c 59 59 59 59 59 59 7c 59 59 59 59 59 7c 59 59 59 59 7c 59 59 7c 67 67 28 67 67 67 3f 29 3f 7c 47 47 28 47 47 47 3f 29 3f 7c 65 7c 45 7c 61 7c 41 7c 68
                                                                                                                                                                                                                Data Ascii: ar s=""+Math.abs(e),i=t-s.length;return(0<=e?n?"+":"":"-")+Math.pow(10,Math.max(0,i)).toString().substr(1)+s}var N=/(\[[^\[]*\])|(\\)?([Hh]mm(ss)?|Mo|MM?M?M?|Do|DDDo|DD?D?D?|ddd?d?|do?|w[o|w]?|W[o|W]?|Qo?|YYYYYY|YYYYY|YYYY|YY|gg(ggg?)?|GG(GGG?)?|e|E|a|A|h
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 30 37 5c 75 46 46 31 30 2d 5c 75 46 46 45 46 5d 7b 31 2c 32 35 36 7d 7c 5b 5c 75 30 36 30 30 2d 5c 75 30 36 46 46 5c 2f 5d 7b 31 2c 32 35 36 7d 28 5c 73 2a 3f 5b 5c 75 30 36 30 30 2d 5c 75 30 36 46 46 5d 7b 31 2c 32 35 36 7d 29 7b 31 2c 32 7d 2f 69 2c 6f 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 6e 2c 73 29 7b 6f 65 5b 65 5d 3d 62 28 6e 29 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 73 3f 73 3a 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6d 28 6f 65 2c 65 29 3f 6f 65 5b 65 5d 28 74 2e 5f 73 74 72 69 63 74 2c 74 2e 5f 6c 6f 63 61 6c 65 29 3a 6e 65 77 20 52 65 67 45 78 70 28 68 65 28 65 2e 72 65 70 6c
                                                                                                                                                                                                                Data Ascii: uF900-\uFDCF\uFDF0-\uFF07\uFF10-\uFFEF]{1,256}|[\u0600-\u06FF\/]{1,256}(\s*?[\u0600-\u06FF]{1,256}){1,2}/i,oe={};function ue(e,n,s){oe[e]=b(n)?n:function(e,t){return e&&s?s:n}}function le(e,t){return m(oe,e)?oe[e](t._strict,t._locale):new RegExp(he(e.repl
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 78 65 28 74 68 69 73 2c 74 2c 65 29 2c 63 2e 75 70 64 61 74 65 4f 66 66 73 65 74 28 74 68 69 73 2c 6e 29 2c 74 68 69 73 29 3a 62 65 28 74 68 69 73 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 56 61 6c 69 64 28 29 3f 65 2e 5f 64 5b 22 67 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 74 5d 28 29 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 74 2c 6e 29 7b 65 2e 69 73 56 61 6c 69 64 28 29 26 26 21 69 73 4e 61 4e 28 6e 29 26 26 28 22 46 75 6c 6c 59 65 61 72 22 3d 3d 3d 74 26 26 44 65 28 65 2e 79 65 61 72 28 29 29 26 26 31 3d 3d 3d 65 2e 6d 6f 6e 74 68 28 29 26 26 32 39 3d 3d 3d 65
                                                                                                                                                                                                                Data Ascii: n function(e){return null!=e?(xe(this,t,e),c.updateOffset(this,n),this):be(this,t)}}function be(e,t){return e.isValid()?e._d["get"+(e._isUTC?"UTC":"")+t]():NaN}function xe(e,t,n){e.isValid()&&!isNaN(n)&&("FullYear"===t&&De(e.year())&&1===e.month()&&29===e
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 65 74 75 72 6e 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 69 66 28 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 74 29 29 74 3d 44 28 74 29 3b 65 6c 73 65 20 69 66 28 21 68 28 74 3d 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 6f 6e 74 68 73 50 61 72 73 65 28 74 29 29 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 6e 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 64 61 74 65 28 29 2c 50 65 28 65 2e 79 65 61 72 28 29 2c 74 29 29 2c 65 2e 5f 64 5b 22 73 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 22 4d 6f 6e 74 68 22 5d 28 74 2c 6e 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 52 65 28 74 68 69 73 2c 65 29 2c 63 2e 75 70 64 61 74 65 4f 66 66 73 65 74
                                                                                                                                                                                                                Data Ascii: eturn e;if("string"==typeof t)if(/^\d+$/.test(t))t=D(t);else if(!h(t=e.localeData().monthsParse(t)))return e;return n=Math.min(e.date(),Pe(e.year(),t)),e._d["set"+(e._isUTC?"UTC":"")+"Month"](t,n),e}function Ue(e){return null!=e?(Re(this,e),c.updateOffset
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 65 2e 64 61 79 4f 66 59 65 61 72 28 29 2d 72 2d 31 29 2f 37 29 2b 31 3b 72 65 74 75 72 6e 20 61 3c 31 3f 73 3d 61 2b 41 65 28 69 3d 65 2e 79 65 61 72 28 29 2d 31 2c 74 2c 6e 29 3a 61 3e 41 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 3f 28 73 3d 61 2d 41 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 2c 69 3d 65 2e 79 65 61 72 28 29 2b 31 29 3a 28 69 3d 65 2e 79 65 61 72 28 29 2c 73 3d 61 29 2c 7b 77 65 65 6b 3a 73 2c 79 65 61 72 3a 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 56 65 28 65 2c 74 2c 6e 29 2c 69 3d 56 65 28 65 2b 31 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 28 53 65 28 65 29 2d 73 2b 69 29 2f 37 7d 49 28 22 77 22 2c 5b 22 77 77 22 2c 32 5d 2c 22 77 6f 22 2c 22 77 65 65 6b 22 29 2c 49 28 22 57 22 2c 5b 22 57 57
                                                                                                                                                                                                                Data Ascii: e.dayOfYear()-r-1)/7)+1;return a<1?s=a+Ae(i=e.year()-1,t,n):a>Ae(e.year(),t,n)?(s=a-Ae(e.year(),t,n),i=e.year()+1):(i=e.year(),s=a),{week:s,year:i}}function Ae(e,t,n){var s=Ve(e,t,n),i=Ve(e+1,t,n);return(Se(e)-s+i)/7}I("w",["ww",2],"wo","week"),I("W",["WW
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 65 3d 22 53 75 5f 4d 6f 5f 54 75 5f 57 65 5f 54 68 5f 46 72 5f 53 61 22 2e 73 70 6c 69 74 28 22 5f 22 29 3b 76 61 72 20 71 65 3d 61 65 3b 76 61 72 20 4a 65 3d 61 65 3b 76 61 72 20 42 65 3d 61 65 3b 66 75 6e 63 74 69 6f 6e 20 51 65 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 76 61 72 20 74 2c 6e 2c 73 2c 69 2c 72 2c 61 3d 5b 5d 2c 6f 3d 5b 5d 2c 75 3d 5b 5d 2c 6c 3d 5b 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 37 3b 74 2b 2b 29 6e 3d 79 28 5b 32 65 33 2c 31 5d 29 2e 64 61 79 28 74 29 2c 73 3d 74 68 69 73 2e 77 65 65 6b 64 61 79 73 4d 69 6e 28 6e 2c 22 22 29 2c 69 3d 74 68 69 73 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 28 6e 2c 22 22 29 2c 72 3d 74 68 69 73 2e 77 65 65 6b 64
                                                                                                                                                                                                                Data Ascii: e="Su_Mo_Tu_We_Th_Fr_Sa".split("_");var qe=ae;var Je=ae;var Be=ae;function Qe(){function e(e,t){return t.length-e.length}var t,n,s,i,r,a=[],o=[],u=[],l=[];for(t=0;t<7;t++)n=y([2e3,1]).day(t),s=this.weekdaysMin(n,""),i=this.weekdaysShort(n,""),r=this.weekd


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                122192.168.2.849876104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC627OUTGET /js/donation/main.min.js?v=1.59.45.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"cb4bf5457013db1:0"
                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 19:38:06 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 754
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6eb6b2b8ce6-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC179INData Raw: 35 62 65 37 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 74 2c 73 2c 6f 2c 72 2c 6c 2c 65 3d 24 28 22 23 66 6f 72 6d 31 22 29 2e 61 74 74 72 28 22 61 63 74 69 6f 6e 22 29 2c 64 3d 30 2c 63 3d 67 65 74 50 61 72 61 6d 65 74 65 72 28 22 61 6d 74 22 29 2c 6d 3d 5b 22 72 6f 75 74 69 6e 67 2d 6e 75 6d 62 65 72 22 2c 22 61 63 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 2c 22 76 65 72 69 66 79 2d 61 63 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 2c 22 62 61 6e 6b 69 6e 67 2d 74 79 70 65 22 5d 2c 75 3d 24 28 22 23 63 70
                                                                                                                                                                                                                Data Ascii: 5be7$(function(){var a,n,i,t,s,o,r,l,e=$("#form1").attr("action"),d=0,c=getParameter("amt"),m=["routing-number","account-number","verify-account-number","banking-type"],u=$("#cp
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 43 6f 75 6e 74 72 79 20 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 76 61 6c 28 29 2c 70 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 72 72 65 6e 63 79 22 29 3f 3f 22 75 73 64 22 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 75 6e 64 73 2d 63 61 72 74 22 29 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 73 66 72
                                                                                                                                                                                                                Data Ascii: hDonationForm_ddlCountry option:selected").val(),p=document.getElementById("form")?.getAttribute("data-currency")??"usd",h=document.getElementById("funds-cart");if(document.getElementById("form")&&(n=document.getElementById("form").getAttribute("data-isfr
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 3d 3d 65 2e 77 68 69 63 68 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 2c 63 3f 28 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 69 73 2d 73 65 6c 65 63 74 65 64 22 2c 22 66 61 6c 73 65 22 29 2e 6e 65 78 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 76 61 6c 75 65 3b 24 28 74 68 69 73 29 2e 69 73 28 22 3a 72 61 64 69 6f 22 29 26 26 63 3d 3d 3d 65 3f 24 28 74 68 69 73 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 22 63 68 65 63 6b 65 64 22 29 2e 6e 65 78 74 28 29 2e 61 64 64 43 6c 61
                                                                                                                                                                                                                Data Ascii: ==e.which||e.preventDefault()}),c?($(".donation-amt input").attr("data-is-selected","false").next().removeClass("active"),$(".donation-amt input").each(function(){var e=this.value;$(this).is(":radio")&&c===e?$(this).prop("checked","checked").next().addCla
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 75 6e 64 2d 74 6f 74 61 6c 22 29 5b 30 5d 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 70 61 6e 22 29 5b 30 5d 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 22 61 66 74 65 72 62 65 67 69 6e 22 2c 65 29 7d 69 66 28 24 28 27 2e 6f 74 68 65 72 2d 61 6d 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 2c 20 2e 73 69 6e 67 6c 65 2d 61 6d 74 20 69 6e 70 75 74 27 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 2c 22 3d 3d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 2e 77 68 69 63 68 29 29 72 65 74 75 72 6e 21 31 7d 29 2c 24 28 22 2e 70 72 6f 63 65 73 73 69 6e 67 2d 66 65 65
                                                                                                                                                                                                                Data Ascii: .getElementsByClassName("fund-total")[0].getElementsByTagName("span")[0].insertAdjacentHTML("afterbegin",e)}if($('.other-amt input[type="number"], .single-amt input').keypress(function(e){if(","===String.fromCharCode(e.which))return!1}),$(".processing-fee
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 3a 63 68 65 63 6b 65 64 22 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 24 7c 2c 2f 67 69 2c 22 22 29 29 2c 73 3d 6f 28 65 29 2c 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 20 73 70 61 6e 22 29 2e 68 74 6d 6c 28 63 75 72 72 65 6e 63 79 44 69 73 70 6c 61 79 28 6e 75 6d 62 65 72 57 69 74 68 43 6f 6d 6d 61 73 28 73 29 29 29 2c 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 2d 6e 6f 6e 65 22 29 29 3a 24 28 27 69 6e 70 75 74 5b 69 64 24 3d 22 68 64 6e 43 68 6f 73 65 6e 41 6d 6f 75 6e 74 22 5d 27 29 2e 76 61 6c 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 24 7c 2c 2f 67 69 2c 22 22 29 29 2e 74 72 69 67 67
                                                                                                                                                                                                                Data Ascii: input[type=radio]:checked").val().replace(/\$|,/gi,"")),s=o(e),$(".with-fee-total span").html(currencyDisplay(numberWithCommas(s))),$(".with-fee-total").removeClass("d-none")):$('input[id$="hdnChosenAmount"]').val($(this).val().replace(/\$|,/gi,"")).trigg
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 3d 22 68 64 6e 43 68 6f 73 65 6e 41 6d 6f 75 6e 74 22 5d 27 29 2e 76 61 6c 28 22 30 22 29 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 2c 24 28 27 69 6e 70 75 74 5b 69 64 24 3d 22 63 62 44 6f 6e 6f 72 43 6f 76 65 72 73 50 72 6f 63 65 73 73 69 6e 67 46 65 65 22 5d 27 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 3f 28 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 24 28 22 2e 73 69 6e 67 6c 65 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 76 61 6c 28 29 29 2c 73 3d 6f 28 65 29 2c 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 20 73 70 61 6e 22 29 2e 68 74 6d 6c 28 63 75 72 72 65 6e 63 79 44 69 73 70 6c 61 79 28 6e 75 6d 62 65 72 57 69 74 68 43 6f 6d 6d 61 73 28 73 29 29 29 2c 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 22 29 2e 72 65 6d 6f
                                                                                                                                                                                                                Data Ascii: ="hdnChosenAmount"]').val("0")).trigger("change"),$('input[id$="cbDonorCoversProcessingFee"]').is(":checked")?(e=parseFloat($(".single-amt input").val()),s=o(e),$(".with-fee-total span").html(currencyDisplay(numberWithCommas(s))),$(".with-fee-total").remo
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 72 73 50 72 6f 63 65 73 73 69 6e 67 46 65 65 22 5d 27 29 2e 63 68 61 6e 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 24 28 74 68 69 73 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 3f 28 65 3d 24 28 27 69 6e 70 75 74 5b 69 64 24 3d 22 43 68 6f 73 65 6e 41 6d 6f 75 6e 74 22 5d 27 29 2e 76 61 6c 28 29 2c 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 65 3d 6f 28 65 29 2c 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 22 29 2e 6c 65 6e 67 74 68 7c 7c 24 28 22 2e 73 69 6e 67 6c 65 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 6c 65 6e 67 74 68 3f 28 24 28 22 2e 77 69 74 68 2d 66 65 65 2d 74 6f 74 61 6c 20 73 70 61 6e 22 29 2e 68 74 6d 6c 28 63 75 72 72 65 6e 63 79 44 69 73 70 6c 61 79 28 6e 75 6d 62 65 72 57 69 74 68 43 6f 6d 6d 61 73 28 65 29 29
                                                                                                                                                                                                                Data Ascii: rsProcessingFee"]').change(function(){var e;$(this).is(":checked")?(e=$('input[id$="ChosenAmount"]').val(),e=parseFloat(e),e=o(e),$(".donation-amt").length||$(".single-amt input").length?($(".with-fee-total span").html(currencyDisplay(numberWithCommas(e))
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 61 64 64 43 6c 61 73 73 28 22 69 73 2d 76 61 6c 69 64 22 29 2c 24 28 27 69 6e 70 75 74 5b 69 64 24 3d 22 68 64 6e 43 68 6f 73 65 6e 41 6d 6f 75 6e 74 22 5d 27 29 2e 76 61 6c 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 24 7c 2c 2f 67 69 2c 22 22 29 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 29 2c 24 28 22 2e 6f 74 68 65 72 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 63 68 61 6e 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 6c 61 62 65 6c 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 24 28 22 2e 64 6f 6e 61 74 69 6f 6e 2d 61 6d 74 20 69 6e 70 75 74 22 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 2c 24 28
                                                                                                                                                                                                                Data Ascii: addClass("is-valid"),$('input[id$="hdnChosenAmount"]').val($(this).val().replace(/\$|,/gi,"")).trigger("change")}),$(".other-amt input").change(function(){$(".donation-amt label.active").removeClass("active"),$(".donation-amt input").prop("checked",!1),$(
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6e 67 2d 63 68 6f 69 63 65 20 69 6e 70 75 74 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 72 65 63 75 72 72 69 6e 67 2d 63 68 6f 69 63 65 20 69 6e 70 75 74 22 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 3f 28 24 28 22 2e 72 65 63 75 72 72 69 6e 67 20 2e 63 6f 6e 74 65 6e 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 64 2d 62 6c 6f 63 6b 22 29 2c 41 26 26 41 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 69 73 61 62 6c 65 64 22 29 29 3a 28 24 28 22 2e 72 65 63 75 72 72 69 6e 67 20 2e 63 6f 6e 74 65 6e 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 2d 62 6c 6f 63 6b 22 29 2c 41 26 26 41 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 7d 29 2c 6b 3f 28 70 3d 68 3c 32 38 3f 68 3a
                                                                                                                                                                                                                Data Ascii: ng-choice input").click(function(){$(".recurring-choice input").is(":checked")?($(".recurring .content").addClass("d-block"),A&&A.classList.add("disabled")):($(".recurring .content").removeClass("d-block"),A&&A.classList.remove("disabled"))}),k?(p=h<28?h:
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 22 29 2e 61 64 64 43 6c 61 73 73 28 22 64 2d 6e 6f 6e 65 22 29 7d 29 29 2c 24 28 22 2e 6d 69 6c 69 74 61 72 79 2d 6f 70 74 69 6f 6e 20 69 6e 70 75 74 22 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 26 26 28 28 61 26 26 22 73 74 61 78 22 3d 3d 3d 61 7c 7c 22 76 69 72 74 75 6f 75 73 70 61 79 6d 65 6e 74 73 22 3d 3d 3d 61 3f 24 28 27 73 65 6c 65 63 74 5b 69 64 24 3d 22 64 64 6c 43 6f 75 6e 74 72 79 22 5d 27 29 2e 76 61 6c 28 22 55 53 41 22 29 3a 24 28 27 73 65 6c 65 63 74 5b 69 64 24 3d 22 64 64 6c 43 6f 75 6e 74 72 79 22 5d 27 29 2e 76 61 6c 28 22 55 53 22 29 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 64 22 29 2c 24 28 22 2e 6d 69 6c 69 74 61 72 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61
                                                                                                                                                                                                                Data Ascii: .form-group").addClass("d-none")})),$(".military-option input").is(":checked")&&((a&&"stax"===a||"virtuouspayments"===a?$('select[id$="ddlCountry"]').val("USA"):$('select[id$="ddlCountry"]').val("US")).attr("disabled","disabled"),$(".military").removeCla


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                123192.168.2.849878104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC618OUTGET /js/donation/parsley.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"f28a3ee8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3377
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:11 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6eb6f894258-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC178INData Raw: 37 62 30 63 0d 0a 2f 2a 21 20 50 61 72 73 6c 65 79 2e 6a 73 20 2d 20 56 65 72 73 69 6f 6e 20 32 2e 38 2e 31 20 2d 20 62 75 69 6c 74 20 53 61 74 2c 20 46 65 62 20 33 72 64 20 32 30 31 38 2c 20 32 3a 32 37 20 70 6d 20 2d 20 68 74 74 70 3a 2f 2f 70 61 72 73 6c 65 79 6a 73 2e 6f 72 67 20 2d 20 47 75 69 6c 6c 61 75 6d 65 20 50 6f 74 69 65 72 20 2d 20 3c 67 75 69 6c 6c 61 75 6d 65 40 77 69 73 65 6d 62 6c 79 2e 63 6f 6d 3e 20 2d 20 4d 61 72 63 2d 41 6e 64 72 65 20 4c 61 66 6f 72 74 75 6e 65 20 2d 20 3c 70 65 74 72 6f 73 65 6c 69 6e 75
                                                                                                                                                                                                                Data Ascii: 7b0c/*! Parsley.js - Version 2.8.1 - built Sat, Feb 3rd 2018, 2:27 pm - http://parsleyjs.org - Guillaume Potier - <guillaume@wisembly.com> - Marc-Andre Lafortune - <petroselinu
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6d 40 6d 61 72 63 2d 61 6e 64 72 65 2e 63 61 3e 20 2d 20 4d 49 54 20 4c 69 63 65 6e 73 65 64 20 2a 2f 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 6f 43 6f 6e 73 75 6d 61 62 6c 65 41 72 72 61 79 28 65 29 20 7b 20 69 66 20 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 20 7b 20 66 6f 72 20 28 76 61 72 20 74 20 3d 20 30 2c 20 69 20 3d 20 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 20 74 20 3c 20 65 2e 6c 65 6e 67 74 68 3b 20 74 2b 2b 29 69 5b 74 5d 20 3d 20 65 5b 74 5d 3b 20 72 65 74 75 72 6e 20 69 20 7d 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 20 7d 20 76 61 72 20 5f 73 6c 69 63 65 20 3d 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2c 20 5f 73 6c 69 63 65 64 54 6f 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                Data Ascii: m@marc-andre.ca> - MIT Licensed */function _toConsumableArray(e) { if (Array.isArray(e)) { for (var t = 0, i = Array(e.length); t < e.length; t++)i[t] = e[t]; return i } return Array.from(e) } var _slice = Array.prototype.slice, _slicedToArray = functio
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 2c 20 65 2e 61 70 70 6c 79 28 74 20 7c 7c 20 4d 2c 20 69 29 20 7d 29 2c 20 65 2e 70 61 72 73 6c 65 79 41 64 61 70 74 65 64 43 61 6c 6c 62 61 63 6b 20 7d 20 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 20 7b 20 72 65 74 75 72 6e 20 30 20 3d 3d 3d 20 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 44 2c 20 30 29 20 3f 20 65 2e 73 75 62 73 74 72 28 44 2e 6c 65 6e 67 74 68 29 20 3a 20 65 20 7d 0d 0a 2f 2a 20 69 6e 70 75 74 65 76 65 6e 74 20 2d 20 41 6c 6c 65 76 69 61 74 65 20 62 72 6f 77 73 65 72 20 62 75 67 73 20 66 6f 72 20 69 6e 70 75 74 20 65 76 65 6e 74 73 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 72 63 61 6e 64 72 65 2f 69 6e 70 75 74 65 76 65 6e 74 20 2d 20 76 65 72 73 69 6f 6e 20 76 30 2e 30 2e 33 20 2d 20 28 62 75 69 6c 74 20 54 68
                                                                                                                                                                                                                Data Ascii: , e.apply(t || M, i) }), e.parsleyAdaptedCallback } function i(e) { return 0 === e.lastIndexOf(D, 0) ? e.substr(D.length) : e }/* inputevent - Alleviate browser bugs for input events - https://github.com/marcandre/inputevent - version v0.0.3 - (built Th
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 66 6f 72 28 6e 20 69 6e 20 69 29 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 64 65 6c 65 74 65 20 69 5b 6e 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 69 3b 66 6f 72 28 73 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 73 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 72 3d 73 5b 6e 5d 2c 72 26 26 72 2e 73 70 65 63 69 66 69 65 64 26 26 61 2e 74 65 73 74 28 72 2e 6e 61 6d 65 29 26 26 28 69 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 72 2e 6e 61 6d 65 2e 73 6c 69 63 65 28 74 2e 6c 65 6e 67 74 68 29 29 5d 3d 74 68 69 73 2e 64 65 73 65 72 69 61 6c 69 7a 65 56 61 6c 75 65 28 72 2e 76 61 6c 75 65 29 29 3b 72 65 74 75 72 6e 20 69 7d 2c 63 68 65 63 6b 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 68 61 73
                                                                                                                                                                                                                Data Ascii: for(n in i)i.hasOwnProperty(n)&&delete i[n];if(!e)return i;for(s=e.attributes,n=s.length;n--;)r=s[n],r&&r.specified&&a.test(r.name)&&(i[this.camelize(r.name.slice(t.length))]=this.deserializeValue(r.value));return i},checkAttr:function(e,t,i){return e.has
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 72 7c 7c 53 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 21 3d 3d 73 7c 7c 53 2e 67 65 74 44 61 74 65 28 29 21 3d 3d 61 3f 6e 75 6c 6c 3a 53 7d 2c 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 69 6e 74 65 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 6e 75 6c 6c 3a 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7d 2c 6e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 73 4e 61 4e 28 65 29 29 74 68 72 6f 77 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 29 7d 2c 22 62 6f 6f 6c 65 61 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 2f 5e 5c 73 2a 66 61 6c 73 65 5c 73 2a 24 2f 69 2e 74 65 73 74 28 65 29 7d 2c 6f 62 6a
                                                                                                                                                                                                                Data Ascii: r||S.getMonth()+1!==s||S.getDate()!==a?null:S},string:function(e){return e},integer:function(e){return isNaN(e)?null:parseInt(e,10)},number:function(e){if(isNaN(e))throw null;return parseFloat(e)},"boolean":function(e){return!/^\s*false\s*$/i.test(e)},obj
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 65 64 3a 22 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 68 69 64 64 65 6e 5d 22 2c 70 72 69 6f 72 69 74 79 45 6e 61 62 6c 65 64 3a 21 30 2c 6d 75 6c 74 69 70 6c 65 3a 6e 75 6c 6c 2c 67 72 6f 75 70 3a 6e 75 6c 6c 2c 75 69 45 6e 61 62 6c 65 64 3a 21 30 2c 76 61 6c 69 64 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 3a 33 2c 66 6f 63 75 73 3a 22 66 69 72 73 74 22 2c 74 72 69 67 67 65 72 3a 21 31 2c 74 72 69 67 67 65 72 41 66 74 65 72 46 61 69 6c 75 72 65 3a 22 69 6e 70 75 74 22 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 70 61 72 73 6c 65 79 2d 65 72 72 6f 72 22 2c 73 75 63 63 65 73 73 43 6c 61 73 73 3a
                                                                                                                                                                                                                Data Ascii: ed:"input[type=button], input[type=submit], input[type=reset], input[type=hidden]",priorityEnabled:!0,multiple:null,group:null,uiEnabled:!0,validationThreshold:3,focus:"first",trigger:!1,triggerAfterFailure:"input",errorClass:"parsley-error",successClass:
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6e 65 72 73 5b 65 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 75 6e 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 65 2e 75 6e 73 75 62 73 63 72 69 62 65 54 6f 28 74 68 69 73 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 74 3d 74 7c 7c 74 68 69 73 3b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 26 26 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3b 69 66 28 72 29 66 6f 72 28 76 61 72 20 73 3d 72 2e 6c 65 6e 67 74 68 3b 73 2d 2d 3b 29 69 66 28 6e 3d 72 5b 73 5d 2e 63 61 6c 6c 28 74 2c 74 2c 69 29 2c 6e 3d 3d 3d 21 31 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 21 74 68 69 73 2e 70 61 72 65 6e 74 7c 7c 74 68 69 73
                                                                                                                                                                                                                Data Ascii: ners[e];return this},unsubscribe:function(t,i){e.unsubscribeTo(this,t.toLowerCase())},trigger:function(e,t,i){t=t||this;var n,r=this._listeners&&this._listeners[e];if(r)for(var s=r.length;s--;)if(n=r[s].call(t,t,i),n===!1)return n;return!this.parent||this
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 64 61 74 65 44 61 74 65 26 26 69 2e 5f 69 73 44 61 74 65 49 6e 70 75 74 28 29 29 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3d 61 2e 70 61 72 73 65 2e 64 61 74 65 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 6e 75 6c 6c 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 74 68 69 73 2e 76 61 6c 69 64 61 74 65 44 61 74 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 74 68 69 73 2e 76 61 6c 69 64 61 74 65 4e 75 6d 62 65 72 29 72 65 74 75 72 6e 21 69 73 4e 61 4e 28 65 29 26 26 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 74 68 69 73 2e 76 61 6c 69 64 61 74 65 4e 75 6d 62 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29
                                                                                                                                                                                                                Data Ascii: dateDate&&i._isDateInput())return arguments[0]=a.parse.date(arguments[0]),null!==arguments[0]&&this.validateDate.apply(this,arguments);if(this.validateNumber)return!isNaN(e)&&(arguments[0]=parseFloat(arguments[0]),this.validateNumber.apply(this,arguments)
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 28 5b 61 2d 7a 41 2d 5a 5d 7c 5c 64 7c 2d 7c 5f 7c 7e 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 2a 28 5b 61 2d 7a 41 2d 5a 5d 7c 5c 64 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 29 29 5c 2e 29 2b 28 28 5b 61 2d 7a 41 2d 5a 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 7c 28 28 5b 61 2d 7a 41 2d 5a 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d
                                                                                                                                                                                                                Data Ascii: F900-\uFDCF\uFDF0-\uFFEF])([a-zA-Z]|\d|-|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])*([a-zA-Z]|\d|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])))\.)+(([a-zA-Z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(([a-zA-Z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF]
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC1369INData Raw: 6e 74 54 79 70 65 3a 65 2e 6c 65 6e 67 74 68 3c 3d 32 3f 22 73 74 72 69 6e 67 22 3a 5b 22 73 74 72 69 6e 67 22 2c 22 73 74 72 69 6e 67 22 5d 2c 70 72 69 6f 72 69 74 79 3a 33 30 7d 7d 3b 70 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 63 61 74 61 6c 6f 67 3d 74 2c 74 68 69 73 2e 76 61 6c 69 64 61 74 6f 72 73 3d 5f 65 78 74 65 6e 64 73 28 7b 7d 2c 74 68 69 73 2e 76 61 6c 69 64 61 74 6f 72 73 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 68 69 73 2e 61 64 64 56 61 6c 69 64 61 74 6f 72 28 69 2c 65 5b 69 5d 2e 66 6e 2c 65 5b 69 5d 2e 70 72 69 6f 72 69 74 79 29 3b 77 69 6e 64 6f 77 2e 50 61 72 73 6c 65 79 2e 74 72 69 67 67 65 72 28 22 70 61 72 73 6c 65 79 3a 76 61 6c 69 64 61 74 6f 72 3a 69
                                                                                                                                                                                                                Data Ascii: ntType:e.length<=2?"string":["string","string"],priority:30}};p.prototype={init:function(e,t){this.catalog=t,this.validators=_extends({},this.validators);for(var i in e)this.addValidator(i,e[i].fn,e[i].priority);window.Parsley.trigger("parsley:validator:i


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                124192.168.2.84987454.171.50.664435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC528OUTGET /api/v2/client/ws?v=7&site_id=3328191 HTTP/1.1
                                                                                                                                                                                                                Host: ws.hotjar.com
                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                Origin: https://raisedonors.com
                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Sec-WebSocket-Key: d33AJIQCZ+x8nEZMn+MtDA==
                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                Data Ascii: 400: Bad Request


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                125192.168.2.84987554.171.225.1994435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC633OUTPOST /?site_id=3328191&gzip=1 HTTP/1.1
                                                                                                                                                                                                                Host: content.hotjar.io
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 21986
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://raisedonors.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://raisedonors.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed bd fd 7e db 46 92 28 fa 2a 58 cd dc 4c e2 35 25 12 df 94 af 4f 56 a2 65 5b b1 24 6b 4c da de 64 33 37 bf 26 d0 24 61 81 00 03 80 92 e8 9c bc cb f9 ef bc c7 b9 2f 76 bb 01 92 22 54 e8 66 95 24 cf ee fd 2d 91 d8 26 89 46 a3 ba bb ba aa ba 3e ff d8 0b d3 60 b0 98 f1 bd c3 bd ff fb 5f 5e bd ef 0d 7e be 3c 31 26 c5 34 fe 1f bf 26 7b cf f7 b2 34 2d 4e c3 bd c3 ce f3 bd 60 12 c5 61 c6 93 bd c3 ff f8 63 2f 49 43 5e 3d d6 69 3f df 8b 44 0b f3 f9 5e c2 a6 b2 1f f9 b4 78 74 36 1f c6 51 20 1f de 13 df f2 45 5e f0 69 f5 ed cf e7 b5 0e aa e7 ad e7 7b 05 1b 5f 54 5d bc 1d 9c 9f 89 87 58 51 64 d1 70 5e f0 7c ef f0 8f bd 98 25 63 71 4f 40 f0 e7 12 9a 0b d1 49 7e 1f 9e aa 3b bb d6 dd c9 d1 2b d0 9d 6c b5 f7 96 b3 b0 83 e9 cf d9 ec ef fc 64
                                                                                                                                                                                                                Data Ascii: ~F(*XL5%OVe[$kLd37&$a/v"Tf$-&F>`_^~<1&4&{4-N`ac/IC^=i?D^xt6Q E^i{_T]XQdp^|%cqO@I~;+ld
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC5602OUTData Raw: 05 b5 1c 72 43 08 03 b2 1e 54 90 66 19 0f 0a 43 42 c9 e4 c0 08 90 94 4f 8a 86 e9 68 a4 8a 34 69 82 60 33 54 64 6b 80 4a 19 89 32 95 43 3c dc 4b e6 a5 33 35 32 6c 05 19 b4 e6 36 07 73 28 5b 53 b2 5e 78 04 ab 8e 57 b7 ea 6c 0b 71 5b 87 e8 2b a2 67 9b c1 c1 0b 4a 5e bd ac 0d 8d 78 da 48 70 f0 bc cd 6b 3f 38 b0 3e 0c e3 75 6a 85 7a 14 a6 98 c3 32 e8 52 97 54 01 1b 30 eb 41 c3 92 2e 60 d6 6b 3f 7d bc bd 07 4d 4b 3a 52 ea 11 0c 4a 5e dd a0 f4 c0 28 b8 7b cb d0 48 42 d5 ab 55 a3 a3 ab a5 03 f1 70 ff 8c f0 d7 c6 d9 24 94 03 f2 48 e5 80 b0 84 cc 23 84 c2 78 b4 50 98 4b 9c b1 de 6b 88 85 91 8f 2a 01 c6 f3 72 8f 14 f9 f2 1a 0d 30 d8 31 af b5 00 13 76 0c 29 d4 e5 15 16 60 68 26 7b a5 03 b8 39 b4 45 d9 ba 11 81 94 ad 09 d4 db 7c 50 66 05 12 33 21 54 fe f1 cc 07 67 57
                                                                                                                                                                                                                Data Ascii: rCTfCBOh4i`3TdkJ2C<K352l6s([S^xWlq[+gJ^xHpk?8>ujz2RT0A.`k?}MK:RJ^({HBUp$H#xPKk*r01v)`h&{9E|Pf3!TgW
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Content-Length: 56
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 65 74 35 6f 45 77 62 7a 53 66 4b 68 69 45 65 75 6a 4d 61 65 34 77 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                Data Ascii: {"content_uuid":"et5oEwbzSfKhiEeujMae4w","success":true}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                126192.168.2.849879104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC627OUTGET /js/donation/anet.min.js?v=1.59.45.0 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"98aab5a991d2d81:0"
                                                                                                                                                                                                                Last-Modified: Tue, 27 Sep 2022 16:53:26 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 1846
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:12 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6ed5e2041db-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC178INData Raw: 32 37 63 61 0d 0a ef bb bf 6c 65 74 20 73 75 62 6d 69 74 46 72 65 65 2c 73 75 62 6d 69 74 4f 70 74 44 6f 6e 61 74 69 6f 6e 2c 61 6c 6c 6f 77 41 6d 65 78 2c 73 65 6c 65 63 74 65 64 46 75 6e 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 64 6e 53 65 6c 65 63 74 65 64 46 75 6e 64 22 29 2c 63 75 72 72 65 6e 74 55 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 70 61 79 6d 65 6e 74 28
                                                                                                                                                                                                                Data Ascii: 27calet submitFree,submitOptDonation,allowAmex,selectedFund=document.getElementById("hdnSelectedFund"),currentUrl=window.location.protocol+"//"+window.location.host;payment(
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 22 63 61 72 64 2d 6e 75 6d 62 65 72 22 2c 22 65 78 70 2d 6d 6f 6e 74 68 22 2c 22 65 78 70 2d 79 65 61 72 22 2c 22 73 65 63 75 72 69 74 79 2d 63 6f 64 65 22 2c 22 61 63 68 72 6f 75 74 69 6e 67 6e 75 6d 62 65 72 22 2c 22 65 63 68 65 63 6b 2d 61 63 63 74 22 2c 22 76 65 72 69 66 79 2d 61 63 63 74 22 29 2c 61 64 64 72 65 73 73 28 22 66 6e 61 6d 65 22 2c 22 6c 6e 61 6d 65 22 2c 22 7a 69 70 2d 63 6f 64 65 22 2c 22 69 6e 74 65 72 2d 70 6f 73 74 63 6f 64 65 22 2c 22 6d 69 6c 2d 70 6f 73 74 63 6f 64 65 22 29 2c 73 75 62 6d 69 74 42 75 74 74 6f 6e 28 22 62 74 6e 2d 73 75 62 6d 69 74 22 2c 21 30 29 3b 63 6f 6e 73 74 20 63 63 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29
                                                                                                                                                                                                                Data Ascii: "card-number","exp-month","exp-year","security-code","achroutingnumber","echeck-acct","verify-acct"),address("fname","lname","zip-code","inter-postcode","mil-postcode"),submitButton("btn-submit",!0);const ccType=function(a){for(var b=0,c=a.length;b<c;b++)
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 69 66 79 41 43 48 41 63 63 74 4e 75 6d 62 65 72 22 5d 2c 63 72 65 64 69 74 49 6e 70 75 74 73 3d 5b 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 74 78 74 50 61 79 6d 65 6e 74 43 43 4e 75 6d 62 65 72 22 2c 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 50 61 79 6d 65 6e 74 43 43 4d 6f 6e 74 68 22 2c 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 50 61 79 6d 65 6e 74 43 43 59 65 61 72 22 5d 2c 73 65 74 54 79 70 65 3d 70 61 72 73 65 49 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 68 64 6e 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 22 29 2e 76 61 6c 75 65 29 3b 69 66 28 31 3d 3d 3d 73 65 74 54 79 70 65 29 7b 69 66 28 31 3c 74 79 70 65 73 2e 6c 65
                                                                                                                                                                                                                Data Ascii: ifyACHAcctNumber"],creditInputs=["cphDonationForm_txtPaymentCCNumber","cphDonationForm_ddlPaymentCCMonth","cphDonationForm_ddlPaymentCCYear"],setType=parseInt(document.getElementById("cphDonationForm_hdnPaymentMethod").value);if(1===setType){if(1<types.le
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 29 74 79 70 65 73 5b 69 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 70 61 79 6d 65 6e 74 2d 74 79 70 65 73 20 2e 62 74 6e 2e 61 63 68 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 65 63 68 65 63 6b 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 64 2d 6e 6f 6e 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 63 72 65 64 69 74 2d 63 61 72 64 22 29 5b 30 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42
                                                                                                                                                                                                                Data Ascii: )types[i].classList.remove("active");document.querySelector(".payment-types .btn.ach").classList.add("active"),document.getElementsByClassName("echeck")[0].classList.remove("d-none"),document.getElementsByClassName("credit-card")[0]&&document.getElementsB
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 61 79 70 61 6c 22 29 5b 30 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 61 79 70 61 6c 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 63 72 65 64 69 74 49 6e 70 75 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 72 65 64 69 74 49 6e 70 75 74 73 5b 62 5d 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 72 65 64 69 74 49 6e 70 75 74 73 5b 62 5d 29 2e 73
                                                                                                                                                                                                                Data Ascii: ist.add("d-none"),document.getElementsByClassName("paypal")[0]&&document.getElementsByClassName("paypal")[0].classList.add("d-none");for(var b=0;b<creditInputs.length;b++)document.getElementById(creditInputs[b])&&document.getElementById(creditInputs[b]).s
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 61 79 70 61 6c 22 29 5b 30 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 70 61 79 70 61 6c 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 62 61 49 6e 70 75 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 61 49 6e 70 75 74 73 5b 64 5d 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 61 49 6e 70 75 74 73 5b 64 5d 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 73 6c 65 79 2d 72 65 71 75 69 72 65 64 22
                                                                                                                                                                                                                Data Ascii: ent.getElementsByClassName("paypal")[0]&&document.getElementsByClassName("paypal")[0].classList.add("d-none");for(var d=0;d<baInputs.length;d++)document.getElementById(baInputs[d])&&document.getElementById(baInputs[d]).setAttribute("data-parsley-required"
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 4e 61 6d 65 28 22 65 63 68 65 63 6b 22 29 5b 30 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 65 63 68 65 63 6b 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 63 72 65 64 69 74 49 6e 70 75 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 72 65 64 69 74 49 6e 70 75 74 73 5b 65 5d 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 72 65 64 69 74 49 6e 70 75 74 73 5b 65 5d 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 73 6c 65 79 2d 72 65 71 75 69 72 65 64 22 2c 22 66 61 6c 73 65 22 29 3b
                                                                                                                                                                                                                Data Ascii: Name("echeck")[0]&&document.getElementsByClassName("echeck")[0].classList.add("d-none");for(var e=0;e<creditInputs.length;e++)document.getElementById(creditInputs[e])&&document.getElementById(creditInputs[e]).setAttribute("data-parsley-required","false");
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 70 72 6f 63 65 73 73 69 6e 67 22 29 2c 72 65 63 61 70 74 63 68 61 4b 65 79 3f 67 72 65 63 61 70 74 63 68 61 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 72 65 63 61 70 74 63 68 61 2e 65 78 65 63 75 74 65 28 72 65 63 61 70 74 63 68 61 4b 65 79 2c 7b 61 63 74 69 6f 6e 3a 22 73 75 62 6d 69 74 22 7d 29 2e 74 68 65 6e 28 61 3d 3e 7b 72 65 63 61 70 74 63 68 61 52 65 73 70 6f 6e 73 65 2e 76 61 6c 75 65 3d 61 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 66 6f 72 6d 22 29 5b 30 5d 2e 73 75 62 6d 69 74 28 29 7d 29 7d 29 3a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d
                                                                                                                                                                                                                Data Ascii: ")[0].classList.add("processing"),recaptchaKey?grecaptcha.ready(function(){grecaptcha.execute(recaptchaKey,{action:"submit"}).then(a=>{recaptchaResponse.value=a}).then(()=>{document.getElementsByTagName("form")[0].submit()})}):document.getElementsByTagNam
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC433INData Raw: 75 74 5b 69 64 24 3d 5c 22 74 78 74 50 61 79 6d 65 6e 74 43 43 4e 75 6d 62 65 72 5c 22 5d 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 72 73 6c 65 79 2d 61 63 63 65 70 74 73 2d 61 6d 65 78 22 2c 22 22 29 2c 77 69 6e 64 6f 77 2e 50 61 72 73 6c 65 79 2e 61 64 64 56 61 6c 69 64 61 74 6f 72 28 22 61 63 63 65 70 74 73 41 6d 65 78 22 2c 7b 72 65 71 75 69 72 65 6d 65 6e 74 54 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 2f 5e 33 5b 34 37 5d 5c 64 7b 31 33 2c 31 34 7d 24 2f 69 2e 74 65 73 74 28 61 29 7d 2c 6d 65 73 73 61 67 65 73 3a 7b 65 6e 3a 22 41 6d 65 72 69 63 61 6e 20 45 78 70 72 65 73 73 20 69 73 20 6e 6f 74 20 61 63 63 65 70 74 65 64 22 7d 7d 29 29 29 2c 64
                                                                                                                                                                                                                Data Ascii: ut[id$=\"txtPaymentCCNumber\"]").attr("data-parsley-accepts-amex",""),window.Parsley.addValidator("acceptsAmex",{requirementType:"string",validateString:function(a){return!/^3[47]\d{13,14}$/i.test(a)},messages:{en:"American Express is not accepted"}}))),d
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                127192.168.2.849880104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:11 UTC644OUTGET /js/donation/embed/iframeResizer.contentWindow.min.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: W/"32b63ce8e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3350
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:12 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6ed5858425e-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC178INData Raw: 33 37 30 34 0d 0a 2f 2a 21 20 69 46 72 61 6d 65 20 52 65 73 69 7a 65 72 20 28 69 66 72 61 6d 65 53 69 7a 65 72 2e 6d 69 6e 2e 6a 73 20 29 20 2d 20 76 34 2e 33 2e 32 20 2d 20 32 30 32 31 2d 30 34 2d 32 36 0d 0a 20 2a 20 20 44 65 73 63 3a 20 46 6f 72 63 65 20 63 72 6f 73 73 20 64 6f 6d 61 69 6e 20 69 66 72 61 6d 65 73 20 74 6f 20 73 69 7a 65 20 74 6f 20 63 6f 6e 74 65 6e 74 2e 0d 0a 20 2a 20 20 52 65 71 75 69 72 65 73 3a 20 69 66 72 61 6d 65 52 65 73 69 7a 65 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6d 69 6e 2e 6a 73 20 74
                                                                                                                                                                                                                Data Ascii: 3704/*! iFrame Resizer (iframeSizer.min.js ) - v4.3.2 - 2021-04-26 * Desc: Force cross domain iframes to size to content. * Requires: iframeResizer.contentWindow.min.js t
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 6f 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 66 72 61 6d 65 2e 0d 0a 20 2a 20 20 43 6f 70 79 72 69 67 68 74 3a 20 28 63 29 20 32 30 32 31 20 44 61 76 69 64 20 4a 2e 20 42 72 61 64 73 68 61 77 20 2d 20 64 61 76 65 40 62 72 61 64 73 68 61 77 2e 6e 65 74 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 75 29 7b 76 61 72 20 66 2c 6c 2c 61 2c 78 2c 4d 2c 49 2c 6b 2c 72 2c 6d 2c 46 2c 74 2c 67 2c 7a 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 4d 6f 7a 4d 75
                                                                                                                                                                                                                Data Ascii: o be loaded into the target frame. * Copyright: (c) 2021 David J. Bradshaw - dave@bradshaw.net * License: MIT */!function(u){var f,l,a,x,M,I,k,r,m,F,t,g,z;function h(){return window.MutationObserver||window.WebKitMutationObserver||window.MozMu
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 69 64 74 68 3a 65 5b 32 5d 2c 74 79 70 65 3a 65 5b 33 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 6e 3d 4e 75 6d 62 65 72 28 46 5b 76 5d 5b 22 6d 61 78 22 2b 65 5d 29 2c 74 3d 4e 75 6d 62 65 72 28 46 5b 76 5d 5b 22 6d 69 6e 22 2b 65 5d 29 2c 69 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 3d 4e 75 6d 62 65 72 28 79 5b 69 5d 29 3b 54 28 76 2c 22 43 68 65 63 6b 69 6e 67 20 22 2b 69 2b 22 20 69 73 20 69 6e 20 72 61 6e 67 65 20 22 2b 74 2b 22 2d 22 2b 6e 29 2c 65 3c 74 26 26 28 65 3d 74 2c 54 28 76 2c 22 53 65 74 20 22 2b 69 2b 22 20 74 6f 20 6d 69 6e 20 76 61 6c 75 65 22 29 29 2c 6e 3c 65 26 26 28 65 3d 6e 2c 54 28 76 2c 22 53 65 74 20 22 2b 69 2b 22 20 74 6f 20 6d 61 78 20 76 61 6c 75 65 22 29 29 2c 79 5b 69 5d 3d 22 22 2b 65 7d
                                                                                                                                                                                                                Data Ascii: idth:e[2],type:e[3]}}function i(e){var n=Number(F[v]["max"+e]),t=Number(F[v]["min"+e]),i=e.toLowerCase(),e=Number(y[i]);T(v,"Checking "+i+" is in range "+t+"-"+n),e<t&&(e=t,T(v,"Set "+i+" to min value")),n<e&&(e=n,T(v,"Set "+i+" to max value")),y[i]=""+e}
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 65 58 4f 66 66 73 65 74 2c 64 6f 63 75 6d 65 6e 74 48 65 69 67 68 74 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 64 6f 63 75 6d 65 6e 74 57 69 64 74 68 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 77 69 6e 64 6f 77 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7d 29 29 2c 74 2c 69 29 7d 2c 6e 3d 33 32 2c 7a 5b 6f 3d 69 5d 7c 7c 28 7a 5b 6f 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 5b 6f 5d 3d 6e 75 6c 6c 2c 65 28 29 7d 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28
                                                                                                                                                                                                                Data Ascii: eXOffset,documentHeight:document.documentElement.clientHeight,documentWidth:document.documentElement.clientWidth,windowHeight:window.innerHeight,windowWidth:window.innerWidth})),t,i)},n=32,z[o=i]||(z[o]=setTimeout(function(){z[o]=null,e()},n))}function r(
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 78 29 2c 73 63 72 65 65 6e 59 3a 4e 75 6d 62 65 72 28 74 2e 79 29 2c 74 79 70 65 3a 79 2e 74 79 70 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 57 28 76 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 73 77 69 74 63 68 28 46 5b 76 5d 26 26 46 5b 76 5d 2e 66 69 72 73 74 52 75 6e 26 26 46 5b 76 5d 26 26 28 46 5b 76 5d 2e 66 69 72 73 74 52 75 6e 3d 21 31 29 2c 79 2e 74 79 70 65 29 7b 63 61 73 65 22 63 6c 6f 73 65 22 3a 43 28 79 2e 69 66 72 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 65 73 73 61 67 65 22 3a 6e 3d 61 28 36 29 2c 54 28 76 2c 22 6f 6e 4d 65 73 73 61 67 65 20 70 61 73 73 65 64 3a 20 7b 69 66 72 61 6d 65 3a 20 22 2b 79 2e 69 66 72 61 6d 65 2e 69 64 2b 22 2c 20 6d 65 73 73 61 67 65 3a 20 22 2b 6e
                                                                                                                                                                                                                Data Ascii: x),screenY:Number(t.y),type:y.type})}function l(e,n){return W(v,e,n)}function m(){switch(F[v]&&F[v].firstRun&&F[v]&&(F[v].firstRun=!1),y.type){case"close":C(y.iframe);break;case"message":n=a(6),T(v,"onMessage passed: {iframe: "+y.iframe.id+", message: "+n
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 28 49 29 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 69 6e 20 46 3f 28 79 3d 65 28 29 2c 76 3d 79 2e 69 64 2c 46 5b 76 5d 26 26 28 46 5b 76 5d 2e 6c 6f 61 64 65 64 3d 21 30 29 2c 28 77 3d 79 2e 74 79 70 65 20 69 6e 7b 74 72 75 65 3a 31 2c 66 61 6c 73 65 3a 31 2c 75 6e 64 65 66 69 6e 65 64 3a 31 7d 29 26 26 54 28 76 2c 22 49 67 6e 6f 72 69 6e 67 20 69 6e 69 74 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 6d 65 74 61 20 70 61 72 65 6e 74 20 70 61 67 65 22 29 2c 21 77 26 26 28 70 3d 21 30 2c 46 5b 68 3d 76 5d 7c 7c 28 70 3d 21 31 2c 4e 28 79 2e 74 79 70 65 2b 22 20 4e 6f 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 22 2b 68 2b 22 2e 20 4d 65 73 73 61 67 65 20 77 61 73 3a 20 22 2b 62 29 29 2c 70 29 26 26 28 54 28 76 2c 22 52 65 63 65 69 76 65 64 3a 20 22 2b 62 29 2c
                                                                                                                                                                                                                Data Ascii: (I).split(":")[0]in F?(y=e(),v=y.id,F[v]&&(F[v].loaded=!0),(w=y.type in{true:1,false:1,undefined:1})&&T(v,"Ignoring init message from meta parent page"),!w&&(p=!0,F[h=v]||(p=!1,N(y.type+" No settings for "+h+". Message was: "+b)),p)&&(T(v,"Received: "+b),
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 74 5d 26 26 46 5b 74 5d 2e 69 66 72 61 6d 65 2e 73 74 79 6c 65 5b 65 5d 29 7d 76 61 72 20 74 3b 46 5b 74 3d 65 5d 26 26 6e 75 6c 6c 21 3d 3d 46 5b 74 5d 2e 69 66 72 61 6d 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 26 26 28 6e 28 22 68 65 69 67 68 74 22 29 7c 7c 6e 28 22 77 69 64 74 68 22 29 29 26 26 42 28 22 56 69 73 69 62 69 6c 69 74 79 20 63 68 61 6e 67 65 22 2c 22 72 65 73 69 7a 65 22 2c 46 5b 74 5d 2e 69 66 72 61 6d 65 2c 74 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 54 28 22 77 69 6e 64 6f 77 22 2c 22 4d 75 74 61 74 69 6f 6e 20 6f 62 73 65 72 76 65 64 3a 20 22 2b 65 5b 30 5d 2e 74 61 72 67 65 74 2b 22 20 22 2b 65 5b 30 5d 2e 74 79 70 65 29 2c 63 28 6e 2c 31 36 29 7d 76 61 72 20 69 3b 61 7c 7c 22 30 22 21 3d 3d 6f 5b 65 5d 7c 7c 28 61 3d 21
                                                                                                                                                                                                                Data Ascii: t]&&F[t].iframe.style[e])}var t;F[t=e]&&null!==F[t].iframe.offsetParent&&(n("height")||n("width"))&&B("Visibility change","resize",F[t].iframe,t)})}function t(e){T("window","Mutation observed: "+e[0].target+" "+e[0].type),c(n,16)}var i;a||"0"!==o[e]||(a=!
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 69 66 20 65 76 65 72 79 74 68 69 6e 67 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 6f 72 20 79 6f 75 20 63 61 6e 20 73 65 74 20 74 68 65 20 77 61 72 6e 69 6e 67 54 69 6d 65 6f 75 74 20 6f 70 74 69 6f 6e 20 74 6f 20 61 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 6f 72 20 7a 65 72 6f 20 74 6f 20 73 75 70 70 72 65 73 73 20 74 68 69 73 20 77 61 72 6e 69 6e 67 2e 22 29 29 7d 2c 46 5b 6f 5d 2e 77 61 72 6e 69 6e 67 54 69 6d 65 6f 75 74 29 29 7d 76 61 72 20 73 3d 21 31 3b 6f 3d 6f 7c 7c 69 2e 69 64 2c 46 5b 6f 5d 26 26 28 72 28 29 2c 61 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 22 3a 22 2b 46 5b 65 5d 2e 62 6f 64 79 4d 61 72 67 69 6e 56 31 2b 22 3a 22 2b 46 5b 65 5d 2e 73 69 7a 65 57 69 64 74 68 2b 22 3a 22 2b 46 5b 65 5d 2e 6c 6f
                                                                                                                                                                                                                Data Ascii: if everything is working, or you can set the warningTimeout option to a higher value or zero to suppress this warning."))},F[o].warningTimeout))}var s=!1;o=o||i.id,F[o]&&(r(),a())}function q(e){return e+":"+F[e].bodyMarginV1+":"+F[e].sizeWidth+":"+F[e].lo
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 28 65 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 74 2c 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 67 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 67 2c 6e 29 26 26 28 46 5b 73 5d 5b 6e 5d 3d 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 3f 65 3a 67 29 5b 6e 5d 29 7d 28 65 29 2c 46 5b 73 5d 26 26 28 46 5b 73 5d 2e 74 61 72 67 65 74 4f 72 69 67 69 6e 3d 21 30 3d 3d 3d 46 5b 73 5d 2e 63 68 65 63 6b 4f 72 69 67 69 6e 3f 22 22 3d 3d 3d 28 65 3d 46 5b 73 5d 2e 72 65 6d 6f 74 65 48 6f 73 74 29 7c
                                                                                                                                                                                                                Data Ascii: not an object")}(e),Object.keys(e).forEach(t,e),function(e){for(var n in g)Object.prototype.hasOwnProperty.call(g,n)&&(F[s][n]=(Object.prototype.hasOwnProperty.call(e,n)?e:g)[n])}(e),F[s]&&(F[s].targetOrigin=!0===F[s].checkOrigin?""===(e=F[s].remoteHost)|
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 6c 6f 73 65 3a 43 2e 62 69 6e 64 28 6e 75 6c 6c 2c 46 5b 73 5d 2e 69 66 72 61 6d 65 29 2c 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 3a 70 2e 62 69 6e 64 28 6e 75 6c 6c 2c 46 5b 73 5d 2e 69 66 72 61 6d 65 29 2c 72 65 73 69 7a 65 3a 42 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 57 69 6e 64 6f 77 20 72 65 73 69 7a 65 22 2c 22 72 65 73 69 7a 65 22 2c 46 5b 73 5d 2e 69 66 72 61 6d 65 29 2c 6d 6f 76 65 54 6f 41 6e 63 68 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 42 28 22 4d 6f 76 65 20 74 6f 20 61 6e 63 68 6f 72 22 2c 22 6d 6f 76 65 54 6f 41 6e 63 68 6f 72 3a 22 2b 65 2c 46 5b 73 5d 2e 69 66 72 61 6d 65 2c 73 29 7d 2c 73 65 6e 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 42 28 22 53 65 6e 64 20 4d 65 73 73 61 67 65 22 2c 22 6d 65 73 73 61 67 65
                                                                                                                                                                                                                Data Ascii: lose:C.bind(null,F[s].iframe),removeListeners:p.bind(null,F[s].iframe),resize:B.bind(null,"Window resize","resize",F[s].iframe),moveToAnchor:function(e){B("Move to anchor","moveToAnchor:"+e,F[s].iframe,s)},sendMessage:function(e){B("Send Message","message


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                128192.168.2.849881104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC613OUTGET /img/cc-types-grey.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1232INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 1839
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origSize=3688
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                access-control-expose-headers: Request-Context
                                                                                                                                                                                                                content-security-policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                etag: "5bfbf9e7e8b7d81:0"
                                                                                                                                                                                                                feature-policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                last-modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                permissions-policy: geolocation=()
                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                request-context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                x-xss-protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3741
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:12 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6edf8dac454-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC137INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 1b 08 04 00 00 00 76 65 cd f8 00 00 06 f6 49 44 41 54 78 da b5 d9 5d 88 5c 67 19 07 f0 df 7b ce 99 9d fd c8 36 dd b4 89 6d d3 b4 49 bf 4d 5b 1a ab 5e b4 85 a6 45 11 a9 78 a3 05 bd 10 51 51 41 28 82 57 82 68 2f bc b1 b9 12 22 de 29 da de 78 21 b4 15 95 a2 60 68 31 52 24 d6 62 6d d3 6a d2 7c b4 d9 34 5f bb d9 dd 64 3f 66 ce c7 23 e4 a2 30 c3
                                                                                                                                                                                                                Data Ascii: PNGIHDRveIDATx]\g{6mIM[^ExQQA(Wh/")x!`h1R$bmj|4_d?f#0
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 3a ec b2 93 df 03 87 c3 1c 78 79 f9 f3 9c 97 99 67 3c 7f c7 0b 2f bd 18 43 a9 83 2f ec d6 63 df a7 9e 99 de 17 6b af 67 fe ff 93 5f ef 9b d4 63 ff 53 fb 97 f6 c7 10 aa bb ff 7b 7a 9c df 3d 73 70 26 86 52 2f 9d bd dd 0b 07 5e 8c a1 d5 f3 7a 3c f3 c6 be 18 5a 7d bf 2f e0 f9 fd 31 9c fa d9 8a 1e 33 cf cf c4 d0 ea 40 91 1e 37 34 f5 5d 7a a4 fb 0d 45 52 2b f7 e8 75 8d 21 48 a8 db 7a dd 65 68 e2 f1 c2 90 84 52 d5 18 ba 84 ca 8a 32 0c 5d 42 a9 a3 4f 63 48 42 28 6c 58 12 6a a5 c6 f0 25 a1 a3 ab 91 35 86 2a a1 d1 51 ba 3a 42 80 c2 06 25 8d ae 46 48 86 dd 0a 49 d7 8a 4a 92 44 82 c1 92 18 f8 59 12 7d ef 45 2d 49 86 2b 09 21 18 4e c0 a5 4a 83 84 7e a5 8d 08 1d 5d b5 0c 08 18 2c 06 74 52 7f ef 76 75 85 cc f0 35 08 86 11 70 f4 f5 6e bf 6f 6c 68 f9 50 23 01 ea b6 35 58
                                                                                                                                                                                                                Data Ascii: :xyg</C/ckg_cS{z=sp&R/^z<Z}/13@74]zER+u!HzehR2]BOcHB(lXj%5*Q:B%FHIJDY}E-I+!NJ~],tRvu5pnolhP#5X
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC333INData Raw: 5d 03 25 49 a3 a3 14 32 01 80 84 dc c6 35 fa 15 46 50 b9 60 da 49 a7 74 64 0a e3 88 c1 c3 9e 52 85 cc 46 b5 f4 4a 2a 5d a5 5c cb 7a 45 5a cb 7f 13 95 24 89 ab 38 df 05 32 2d 23 3a 66 9d 76 c2 69 17 31 6a 54 62 f0 34 2d a9 87 d2 bb 40 d6 b7 cd ae 8e 46 01 43 0c 38 21 74 74 b9 ca f3 dd 90 14 72 b9 70 d1 19 a7 9d 34 a7 2b 37 2e 43 88 41 c3 9e a4 51 aa 84 cc 70 25 d4 56 ae da da a5 ae 4a 92 0c 5f 08 10 5a 46 64 4a 97 4d 3b e5 ac 59 5d e4 26 25 21 ac ae e8 9d ef 36 6c 64 9b 39 ac 7e ee 76 34 6c 24 de ca ea 6b 7f 78 ee 0e 4d d6 1f 6f 32 62 c4 b2 33 ce 7b df 07 96 94 c8 b5 e5 0c 08 17 8a 78 25 ed 25 74 55 48 36 e4 1d 3d 62 3e 6d a6 b6 a2 dc 78 7f 9d d3 6b c1 35 94 ca 8d af bd ac d7 7f dd 0b 21 40 a6 34 ed 8c 73 66 5c 02 b9 11 40 30 d8 81 c2 b7 fc a2 79 b4 ab 91
                                                                                                                                                                                                                Data Ascii: ]%I25FP`ItdRFJ*]\zEZ$82-#:fvi1jTb4-@FC8!ttrp4+7.CAQp%VJ_ZFdJM;Y]&%!6ld9~v4l$kxMo2b3{x%%tUH6=b>mxk5!@4sf\@0y


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                129192.168.2.849883104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1241OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8d07e6b9e96f18f6 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 15803
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://raisedonors.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.2.659542488.1728576846; _gid=GA1.2.824857496.1728576850; _gat_gtag_UA_47436227_1=1; _hjSessionUser_3328191=eyJpZCI6IjM1MmVhMDc4LTI1NGYtNWZiNC05ZTg2LTI0OGNkYTgwMGYwZiIsImNyZWF0ZWQiOjE3Mjg1NzY4NDk2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3328191=eyJpZCI6IjhlMzViN2QzLTQxNTgtNDM2OS05ODFhLTZmYzlmZjhkNjhhNCIsImMiOjE3Mjg1NzY4NDk2OTQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC15803OUTData Raw: 7b 22 77 70 22 3a 22 31 4b 54 49 41 39 45 6c 41 37 54 41 6a 79 6b 45 71 45 32 76 4e 49 39 43 76 4f 35 76 44 74 44 56 56 39 6c 45 5a 75 76 51 6f 43 63 6f 30 54 76 65 51 67 48 6b 6f 37 45 38 76 6a 71 54 33 57 4b 4b 76 4f 55 56 76 64 76 56 43 56 54 45 76 46 56 45 69 6b 7a 49 55 37 4b 66 62 2b 49 51 6f 34 4b 35 4f 58 38 32 79 33 50 49 69 34 41 52 35 53 45 58 75 51 55 44 76 41 54 54 6e 44 65 39 66 57 76 4a 33 57 30 73 66 76 73 49 79 65 76 39 52 54 76 44 49 39 39 49 34 6a 49 44 76 45 6f 76 4e 37 36 76 45 53 66 76 4c 70 6c 4f 33 4b 67 45 4f 55 57 54 76 39 70 66 76 39 6b 48 4e 76 48 39 76 45 66 46 30 4d 54 2b 38 35 43 39 33 39 45 73 69 35 4b 75 41 34 61 68 73 51 76 74 49 39 44 59 24 4b 76 6c 36 4b 6f 79 30 51 78 46 33 76 48 68 73 55 34 74 4f 49 76 4d 55 74 30 44
                                                                                                                                                                                                                Data Ascii: {"wp":"1KTIA9ElA7TAjykEqE2vNI9CvO5vDtDVV9lEZuvQoCco0TveQgHko7E8vjqT3WKKvOUVvdvVCVTEvFVEikzIU7Kfb+IQo4K5OX82y3PIi4AR5SEXuQUDvATTnDe9fWvJ3W0sfvsIyev9RTvDI99I4jIDvEovN76vESfvLplO3KgEOUWTv9pfv9kHNvH9vEfF0MT+85C939Esi5KuA4ahsQvtI9DY$Kvl6Koy0QxF3vHhsU4tOIvMUt0D
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.raisedonors.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Set-Cookie: cf_clearance=nQT3ndi.PxjVPlHjeZfgSLS5hTEGpWO_TXgibdpv4yk-1728576852-1.2.1.1-2WrOJ6MQjz9cIv3ddXB1GvmY6GYQyFm2SMI9GQ8IcyJQJZ_ikAHMAsK_WVeKLWAZFtm3xB6CRwp6Xv2zUXvpgDIQ1Be_l3ABpFAVoK.wRFqjivmQvSYg.t.8f_6JizUWxHIz8RIlSqGhynTuMU1kmFjuUdhC9.QNlwCudxm24Jgoi79m2bcLv6yTJnVHtu_1PmP.3Ht04NUP8GCPnlnRAIW25Op41v7bwep2XMVGY3Cr0wMJjdgDo99HaAK6aGiqW.SIgjbtPF8UH06q3dqB2HBIX_l8x_wkAZdsSv__h_cJHmozcV90i4n0soRrhl7HoxuPl99aFMz6dWNOUl6AvCiZQXmY7kum16vA85oMIAvu_c5hSe956rl.tVXVdZko; Path=/; Expires=Fri, 10-Oct-25 16:14:12 GMT; Domain=.raisedonors.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6edbe54c34d-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                130192.168.2.849884204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC569OUTGET /wp-content/themes/wise-mag/js/all-settings.js?ver=20160108 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 8260
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC8260INData Raw: 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 53 65 74 74 69 6e 67 73 0a 2a 0a 2a 2f 0a 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2d 2d 2d 2d 2d 54 41 42 4c 45 20 4f 46 20 43 4f 4e 54 45 4e 54 53 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 31 2e 20 42 41 43 4b 20 54 4f 20 54 4f 50 20 53 45 54 54 49 4e 47 53 0a 32 2e 20 4f 57 4c 20 43 41
                                                                                                                                                                                                                Data Ascii: /** jQuery Settings**//*-------------------------------------------------------------------TABLE OF CONTENTS----------------------------------------------------------------------------------------------------------1. BACK TO TOP SETTINGS2. OWL CA


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                131192.168.2.849882204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC571OUTGET /wp-content/themes/wise-mag/js/jquery.prettyPhoto.init.min.js HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 317
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC317INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 22 61 2e 7a 6f 6f 6d 22 29 2e 70 72 65 74 74 79 50 68 6f 74 6f 28 7b 68 6f 6f 6b 3a 22 64 61 74 61 2d 72 65 6c 22 2c 73 6f 63 69 61 6c 5f 74 6f 6f 6c 73 3a 21 31 2c 74 68 65 6d 65 3a 22 70 70 5f 77 6f 6f 63 6f 6d 6d 65 72 63 65 22 2c 68 6f 72 69 7a 6f 6e 74 61 6c 5f 70 61 64 64 69 6e 67 3a 32 30 2c 6f 70 61 63 69 74 79 3a 2e 38 2c 64 65 65 70 6c 69 6e 6b 69 6e 67 3a 21 31 7d 29 2c 61 28 22 61 5b 64 61 74 61 2d 72 65 6c 5e 3d 27 70 72 65 74 74 79 50 68 6f 74 6f 27 5d 22 29 2e 70 72 65 74 74 79 50 68 6f 74 6f 28 7b 68 6f 6f 6b 3a 22 64 61 74 61 2d 72 65 6c 22 2c 73 6f 63 69 61 6c 5f 74 6f 6f 6c 73 3a 21 31 2c 74 68 65 6d 65 3a 22 70 70 5f 77 6f 6f 63 6f 6d 6d 65 72 63 65 22
                                                                                                                                                                                                                Data Ascii: !function(a){a(function(){a("a.zoom").prettyPhoto({hook:"data-rel",social_tools:!1,theme:"pp_woocommerce",horizontal_padding:20,opacity:.8,deeplinking:!1}),a("a[data-rel^='prettyPhoto']").prettyPhoto({hook:"data-rel",social_tools:!1,theme:"pp_woocommerce"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                132192.168.2.849885204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC566OUTGET /wp-content/themes/wise-mag/js/jquery.prettyPhoto.min.js HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "27153cc4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 21293
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16041INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 20 68 61 73 68 74 61 67 3d 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 70 72 65 74 74 79 50 68 6f 74 6f 22 29 3f 64 65 63 6f 64 65 55 52 49 28 61 2e 73 75 62 73 74 72 69 6e 67 28 61 2e 69 6e 64 65 78 4f 66 28 22 23 70 72 65 74 74 79 50 68 6f 74 6f 22 29 2b 31 2c 61 2e 6c 65 6e 67 74 68 29 29 3a 21 31 2c 68 61 73 68 74 61 67 26 26 28 68 61 73 68 74 61 67 3d 68 61 73 68 74 61 67 2e 72 65 70 6c 61 63 65 28 2f 3c 7c 3e 2f 67 2c 22 22 29 29 2c 68 61 73 68 74 61 67 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 65 52 65 6c 26 26 28 6c 6f 63
                                                                                                                                                                                                                Data Ascii: !function(a){function b(){var a=location.href;return hashtag=-1!==a.indexOf("#prettyPhoto")?decodeURI(a.substring(a.indexOf("#prettyPhoto")+1,a.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function c(){"undefined"!=typeof theRel&&(loc
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC5252INData Raw: 68 74 29 2c 6d 6f 76 69 65 5f 69 64 3d 65 28 22 76 22 2c 70 70 5f 69 6d 61 67 65 73 5b 73 65 74 5f 70 6f 73 69 74 69 6f 6e 5d 29 2c 22 22 3d 3d 6d 6f 76 69 65 5f 69 64 26 26 28 6d 6f 76 69 65 5f 69 64 3d 70 70 5f 69 6d 61 67 65 73 5b 73 65 74 5f 70 6f 73 69 74 69 6f 6e 5d 2e 73 70 6c 69 74 28 22 79 6f 75 74 75 2e 62 65 2f 22 29 2c 6d 6f 76 69 65 5f 69 64 3d 6d 6f 76 69 65 5f 69 64 5b 31 5d 2c 6d 6f 76 69 65 5f 69 64 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3e 30 26 26 28 6d 6f 76 69 65 5f 69 64 3d 6d 6f 76 69 65 5f 69 64 2e 73 75 62 73 74 72 28 30 2c 6d 6f 76 69 65 5f 69 64 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 29 2c 6d 6f 76 69 65 5f 69 64 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 3e 30 26 26 28 6d 6f 76 69 65 5f 69 64 3d 6d 6f 76 69 65 5f 69 64 2e 73 75
                                                                                                                                                                                                                Data Ascii: ht),movie_id=e("v",pp_images[set_position]),""==movie_id&&(movie_id=pp_images[set_position].split("youtu.be/"),movie_id=movie_id[1],movie_id.indexOf("?")>0&&(movie_id=movie_id.substr(0,movie_id.indexOf("?"))),movie_id.indexOf("&")>0&&(movie_id=movie_id.su


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                133192.168.2.849886204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC566OUTGET /wp-content/themes/wise-mag/js/prism.min.js?ver=20160702 HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Last-Modified: Wed, 08 Feb 2023 02:12:16 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "74773ec4623bd91:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 221110
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16040INData Raw: 2f 2a 20 68 74 74 70 3a 2f 2f 70 72 69 73 6d 6a 73 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2e 68 74 6d 6c 3f 74 68 65 6d 65 73 3d 70 72 69 73 6d 26 6c 61 6e 67 75 61 67 65 73 3d 6d 61 72 6b 75 70 2b 63 73 73 2b 63 6c 69 6b 65 2b 6a 61 76 61 73 63 72 69 70 74 2b 61 62 61 70 2b 61 63 74 69 6f 6e 73 63 72 69 70 74 2b 61 64 61 2b 61 70 61 63 68 65 63 6f 6e 66 2b 61 70 6c 2b 61 70 70 6c 65 73 63 72 69 70 74 2b 61 73 63 69 69 64 6f 63 2b 61 73 70 6e 65 74 2b 61 75 74 6f 69 74 2b 61 75 74 6f 68 6f 74 6b 65 79 2b 62 61 73 68 2b 62 61 73 69 63 2b 62 61 74 63 68 2b 63 2b 62 72 61 69 6e 66 75 63 6b 2b 62 72 6f 2b 62 69 73 6f 6e 2b 63 73 68 61 72 70 2b 63 70 70 2b 63 6f 66 66 65 65 73 63 72 69 70 74 2b 72 75 62 79 2b 63 73 73 2d 65 78 74 72 61 73 2b 64 2b 64 61 72 74
                                                                                                                                                                                                                Data Ascii: /* http://prismjs.com/download.html?themes=prism&languages=markup+css+clike+javascript+abap+actionscript+ada+apacheconf+apl+applescript+asciidoc+aspnet+autoit+autohotkey+bash+basic+batch+c+brainfuck+bro+bison+csharp+cpp+coffeescript+ruby+css-extras+d+dart
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 52 45 50 4f 52 54 7c 52 45 53 55 4c 54 7c 53 49 4e 47 4c 45 7c 53 4f 52 54 45 44 7c 53 57 49 54 43 48 7c 53 59 4e 54 41 58 7c 54 41 52 47 45 54 7c 56 41 4c 55 45 53 7c 57 52 49 54 45 52 7c 41 53 53 45 52 54 7c 42 4c 4f 43 4b 53 7c 42 4f 55 4e 44 53 7c 42 55 46 46 45 52 7c 43 48 41 4e 47 45 7c 43 4f 4c 55 4d 4e 7c 43 4f 4d 4d 49 54 7c 43 4f 4e 43 41 54 7c 43 4f 50 49 45 53 7c 43 52 45 41 54 45 7c 44 44 4d 4d 59 59 7c 44 45 46 49 4e 45 7c 45 4e 44 49 41 4e 7c 45 53 43 41 50 45 7c 45 58 50 41 4e 44 7c 4b 45 52 4e 45 4c 7c 4c 41 59 4f 55 54 7c 4c 45 47 41 43 59 7c 4c 45 56 45 4c 53 7c 4d 4d 44 44 59 59 7c 4e 55 4d 42 45 52 7c 4f 55 54 50 55 54 7c 52 41 4e 47 45 53 7c 52 45 41 44 45 52 7c 52 45 54 55 52 4e 7c 53 43 52 45 45 4e 7c 53 45 41 52 43 48 7c 53 45 4c
                                                                                                                                                                                                                Data Ascii: REPORT|RESULT|SINGLE|SORTED|SWITCH|SYNTAX|TARGET|VALUES|WRITER|ASSERT|BLOCKS|BOUNDS|BUFFER|CHANGE|COLUMN|COMMIT|CONCAT|COPIES|CREATE|DDMMYY|DEFINE|ENDIAN|ESCAPE|EXPAND|KERNEL|LAYOUT|LEGACY|LEVELS|MMDDYY|NUMBER|OUTPUT|RANGES|READER|RETURN|SCREEN|SEARCH|SEL
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 65 6e 63 65 7c 52 47 42 20 63 6f 6c 6f 72 7c 73 63 72 69 70 74 7c 74 65 78 74 7c 63 65 6e 74 69 6d 65 74 72 65 73 7c 63 65 6e 74 69 6d 65 74 65 72 73 7c 66 65 65 74 7c 69 6e 63 68 65 73 7c 6b 69 6c 6f 6d 65 74 72 65 73 7c 6b 69 6c 6f 6d 65 74 65 72 73 7c 6d 65 74 72 65 73 7c 6d 65 74 65 72 73 7c 6d 69 6c 65 73 7c 79 61 72 64 73 7c 73 71 75 61 72 65 20 66 65 65 74 7c 73 71 75 61 72 65 20 6b 69 6c 6f 6d 65 74 72 65 73 7c 73 71 75 61 72 65 20 6b 69 6c 6f 6d 65 74 65 72 73 7c 73 71 75 61 72 65 20 6d 65 74 72 65 73 7c 73 71 75 61 72 65 20 6d 65 74 65 72 73 7c 73 71 75 61 72 65 20 6d 69 6c 65 73 7c 73 71 75 61 72 65 20 79 61 72 64 73 7c 63 75 62 69 63 20 63 65 6e 74 69 6d 65 74 72 65 73 7c 63 75 62 69 63 20 63 65 6e 74 69 6d 65 74 65 72 73 7c 63 75 62 69 63 20
                                                                                                                                                                                                                Data Ascii: ence|RGB color|script|text|centimetres|centimeters|feet|inches|kilometres|kilometers|metres|meters|miles|yards|square feet|square kilometres|square kilometers|square metres|square meters|square miles|square yards|cubic centimetres|cubic centimeters|cubic
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 61 6c 74 69 6d 65 7c 52 65 64 72 61 77 7c 52 45 47 5f 42 49 4e 41 52 59 7c 52 45 47 5f 44 57 4f 52 44 7c 52 45 47 5f 45 58 50 41 4e 44 5f 53 5a 7c 52 45 47 5f 4d 55 4c 54 49 5f 53 5a 7c 52 45 47 5f 53 5a 7c 52 65 67 69 6f 6e 7c 52 65 6c 61 74 69 76 65 7c 52 65 6e 61 6d 65 7c 52 65 70 6f 72 74 7c 52 65 73 69 7a 65 7c 52 65 73 74 6f 72 65 7c 52 65 74 72 79 7c 52 47 42 7c 53 63 72 65 65 6e 7c 53 65 63 6f 6e 64 73 7c 53 65 63 74 69 6f 6e 7c 53 65 72 69 61 6c 7c 53 65 74 4c 61 62 65 6c 7c 53 68 69 66 74 41 6c 74 54 61 62 7c 53 68 6f 77 7c 53 69 6e 67 6c 65 7c 53 6c 69 64 65 72 7c 53 6f 72 74 44 65 73 63 7c 53 74 61 6e 64 61 72 64 7c 73 74 61 74 69 63 7c 53 74 61 74 75 73 7c 53 74 61 74 75 73 42 61 72 7c 53 74 61 74 75 73 43 44 7c 73 74 72 69 6b 65 7c 53 74 79
                                                                                                                                                                                                                Data Ascii: altime|Redraw|REG_BINARY|REG_DWORD|REG_EXPAND_SZ|REG_MULTI_SZ|REG_SZ|Region|Relative|Rename|Report|Resize|Restore|Retry|RGB|Screen|Seconds|Section|Serial|SetLabel|ShiftAltTab|Show|Single|Slider|SortDesc|Standard|static|Status|StatusBar|StatusCD|strike|Sty
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 6e 7c 67 6f 74 6f 7c 69 64 6f 75 62 6c 65 7c 69 66 7c 69 66 6c 6f 61 74 7c 69 6d 6d 75 74 61 62 6c 65 7c 69 6d 70 6f 72 74 7c 69 6e 6f 75 74 7c 69 6e 74 7c 69 6e 74 65 72 66 61 63 65 7c 69 6e 76 61 72 69 61 6e 74 7c 69 72 65 61 6c 7c 6c 61 7a 79 7c 6c 6f 6e 67 7c 6d 61 63 72 6f 7c 6d 69 78 69 6e 7c 6d 6f 64 75 6c 65 7c 6e 65 77 7c 6e 6f 74 68 72 6f 77 7c 6e 75 6c 6c 7c 6f 75 74 7c 6f 76 65 72 72 69 64 65 7c 70 61 63 6b 61 67 65 7c 70 72 61 67 6d 61 7c 70 72 69 76 61 74 65 7c 70 72 6f 74 65 63 74 65 64 7c 70 75 62 6c 69 63 7c 70 75 72 65 7c 72 65 61 6c 7c 72 65 66 7c 72 65 74 75 72 6e 7c 73 63 6f 70 65 7c 73 68 61 72 65 64 7c 73 68 6f 72 74 7c 73 74 61 74 69 63 7c 73 74 72 75 63 74 7c 73 75 70 65 72 7c 73 77 69 74 63 68 7c 73 79 6e 63 68 72 6f 6e 69 7a 65
                                                                                                                                                                                                                Data Ascii: n|goto|idouble|if|ifloat|immutable|import|inout|int|interface|invariant|ireal|lazy|long|macro|mixin|module|new|nothrow|null|out|override|package|pragma|private|protected|public|pure|real|ref|return|scope|shared|short|static|struct|super|switch|synchronize
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 20 d1 82 d0 be d0 bc d1 83 20 d0 b6 d0 b5 7c d0 9a d0 b0 d0 b4 d0 b0 7c d0 9a d0 b0 d0 b4 7c d0 9a d0 be d0 b3 d0 b0 d1 82 d0 be 7c d0 9a d0 be d0 b3 d0 b4 d0 b0 7c d0 9a d0 be d0 bb d0 b8 7c d0 9b d3 99 d0 ba d0 b8 d0 bd 7c d0 9b d0 b5 d0 ba d0 b8 d0 bd 7c d0 9d d3 99 d1 82 d0 b8 d2 97 d3 99 d0 b4 d3 99 7c d0 9d d0 b5 d1 85 d0 b0 d0 b9 7c d0 9d d0 be 7c d0 9e d0 bd d0 b4 d0 b0 7c d0 9f d1 80 d0 b8 d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bc d0 be 2c 20 d1 89 d0 be 7c d0 9f d1 80 d0 b8 d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bc d0 be 7c d0 9f d1 83 d1 81 d1 82 d1 8c 7c d0 a2 d0 b0 d0 ba d0 b6 d0 b5 7c d0 a2 d0 b0 7c d0 a2 d0 be d0 b3 d0 b4 d0 b0 7c d0 a2 d0 be d0 b4 d1 96 7c d0 a2 d0 be 7c d0 a3 d0 bd d0 b4 d0 b0 7c d2 ba d3 99 d0 bc 7c d0 af d0 ba d1 89 d0 be 7c d7 90
                                                                                                                                                                                                                Data Ascii: ||||||||||||, |||||||||||
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 3a 2f 28 5e 7c 5b 5e 2d 5d 29 5c 62 28 3f 3a 61 66 74 65 72 7c 62 65 66 6f 72 65 7c 63 61 72 72 79 20 6f 75 74 7c 63 68 65 63 6b 7c 63 6f 6e 74 69 6e 75 65 20 74 68 65 20 61 63 74 69 6f 6e 7c 64 65 66 69 6e 69 74 69 6f 6e 28 3f 3d 20 2a 3a 29 7c 64 6f 20 6e 6f 74 68 69 6e 67 7c 65 6c 73 65 7c 65 6e 64 20 28 3f 3a 69 66 7c 75 6e 6c 65 73 73 7c 74 68 65 20 73 74 6f 72 79 29 7c 65 76 65 72 79 20 74 75 72 6e 7c 69 66 7c 69 6e 63 6c 75 64 65 7c 69 6e 73 74 65 61 64 28 3f 3a 20 6f 66 29 3f 7c 6c 65 74 7c 6d 6f 76 65 7c 6e 6f 7c 6e 6f 77 7c 6f 74 68 65 72 77 69 73 65 7c 72 65 70 65 61 74 7c 72 65 70 6f 72 74 7c 72 65 73 75 6d 65 20 74 68 65 20 73 74 6f 72 79 7c 72 75 6c 65 20 66 6f 72 7c 72 75 6e 6e 69 6e 67 20 74 68 72 6f 75 67 68 7c 73 61 79 28 3f 3a 69 6e 67
                                                                                                                                                                                                                Data Ascii: :/(^|[^-])\b(?:after|before|carry out|check|continue the action|definition(?= *:)|do nothing|else|end (?:if|unless|the story)|every turn|if|include|instead(?: of)?|let|move|no|now|otherwise|repeat|report|resume the story|rule for|running through|say(?:ing
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 20 5d 2a 5c 32 29 7b 32 2c 7d 28 3f 3d 5c 73 2a 24 29 2f 6d 2c 6c 6f 6f 6b 62 65 68 69 6e 64 3a 21 30 2c 61 6c 69 61 73 3a 22 70 75 6e 63 74 75 61 74 69 6f 6e 22 7d 2c 6c 69 73 74 3a 7b 70 61 74 74 65 72 6e 3a 2f 28 5e 5c 73 2a 29 28 3f 3a 5b 2a 2b 2d 5d 7c 5c 64 2b 5c 2e 29 28 3f 3d 5b 5c 74 20 5d 2e 29 2f 6d 2c 6c 6f 6f 6b 62 65 68 69 6e 64 3a 21 30 2c 61 6c 69 61 73 3a 22 70 75 6e 63 74 75 61 74 69 6f 6e 22 7d 2c 22 75 72 6c 2d 72 65 66 65 72 65 6e 63 65 22 3a 7b 70 61 74 74 65 72 6e 3a 2f 21 3f 5c 5b 5b 5e 5c 5d 5d 2b 5c 5d 3a 5b 5c 74 20 5d 2b 28 3f 3a 5c 53 2b 7c 3c 28 3f 3a 5c 5c 2e 7c 5b 5e 3e 5c 5c 5d 29 2b 3e 29 28 3f 3a 5b 5c 74 20 5d 2b 28 3f 3a 22 28 3f 3a 5c 5c 2e 7c 5b 5e 22 5c 5c 5d 29 2a 22 7c 27 28 3f 3a 5c 5c 2e 7c 5b 5e 27 5c 5c 5d 29
                                                                                                                                                                                                                Data Ascii: ]*\2){2,}(?=\s*$)/m,lookbehind:!0,alias:"punctuation"},list:{pattern:/(^\s*)(?:[*+-]|\d+\.)(?=[\t ].)/m,lookbehind:!0,alias:"punctuation"},"url-reference":{pattern:/!?\[[^\]]+\]:[\t ]+(?:\S+|<(?:\\.|[^>\\])+>)(?:[\t ]+(?:"(?:\\.|[^"\\])*"|'(?:\\.|[^'\\])
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 70 6c 69 63 61 74 65 73 7c 73 74 72 69 6e 67 41 72 72 61 79 52 65 6d 6f 76 65 45 78 61 63 74 7c 73 74 72 69 6e 67 41 72 72 61 79 54 6f 53 74 72 69 6e 67 7c 73 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 41 72 72 61 79 7c 73 74 72 69 70 7c 73 74 72 69 70 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 7c 73 74 72 6f 6b 65 7c 73 75 62 64 41 75 74 6f 50 72 6f 6a 65 63 74 69 6f 6e 7c 73 75 62 64 43 6c 65 61 6e 54 6f 70 6f 6c 6f 67 79 7c 73 75 62 64 43 6f 6c 6c 61 70 73 65 7c 73 75 62 64 44 75 70 6c 69 63 61 74 65 41 6e 64 43 6f 6e 6e 65 63 74 7c 73 75 62 64 45 64 69 74 55 56 7c 73 75 62 64 4c 69 73 74 43 6f 6d 70 6f 6e 65 6e 74 43 6f 6e 76 65 72 73 69 6f 6e 7c 73 75 62 64 4d 61 70 43 75 74 7c 73 75 62 64 4d 61 70 53 65 77 4d 6f 76 65 7c 73 75 62 64 4d 61 74 63 68 54 6f
                                                                                                                                                                                                                Data Ascii: plicates|stringArrayRemoveExact|stringArrayToString|stringToStringArray|strip|stripPrefixFromName|stroke|subdAutoProjection|subdCleanTopology|subdCollapse|subdDuplicateAndConnect|subdEditUV|subdListComponentConversion|subdMapCut|subdMapSewMove|subdMatchTo
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC16384INData Raw: 69 6e 61 6c 6c 79 7c 40 74 68 72 6f 77 7c 40 73 79 6e 74 68 65 73 69 7a 65 7c 40 64 79 6e 61 6d 69 63 7c 40 73 65 6c 65 63 74 6f 72 29 5c 62 2f 2c 73 74 72 69 6e 67 3a 2f 28 22 7c 27 29 28 5c 5c 28 3f 3a 5c 72 5c 6e 7c 5b 5c 73 5c 53 5d 29 7c 28 3f 21 5c 31 29 5b 5e 5c 5c 5c 72 5c 6e 5d 29 2a 5c 31 7c 40 22 28 5c 5c 28 3f 3a 5c 72 5c 6e 7c 5b 5c 73 5c 53 5d 29 7c 5b 5e 22 5c 5c 5c 72 5c 6e 5d 29 2a 22 2f 2c 6f 70 65 72 61 74 6f 72 3a 2f 2d 5b 2d 3e 5d 3f 7c 5c 2b 5c 2b 3f 7c 21 3d 3f 7c 3c 3c 3f 3d 3f 7c 3e 3e 3f 3d 3f 7c 3d 3d 3f 7c 26 26 3f 7c 5c 7c 5c 7c 3f 7c 5b 7e 5e 25 3f 2a 5c 2f 40 5d 2f 7d 29 3b 0a 50 72 69 73 6d 2e 6c 61 6e 67 75 61 67 65 73 2e 6f 63 61 6d 6c 3d 7b 63 6f 6d 6d 65 6e 74 3a 2f 5c 28 5c 2a 5b 5c 73 5c 53 5d 2a 3f 5c 2a 5c 29 2f 2c
                                                                                                                                                                                                                Data Ascii: inally|@throw|@synthesize|@dynamic|@selector)\b/,string:/("|')(\\(?:\r\n|[\s\S])|(?!\1)[^\\\r\n])*\1|@"(\\(?:\r\n|[\s\S])|[^"\\\r\n])*"/,operator:/-[->]?|\+\+?|!=?|<<?=?|>>?=?|==?|&&?|\|\|?|[~^%?*\/@]/});Prism.languages.ocaml={comment:/\(\*[\s\S]*?\*\)/,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                134192.168.2.849888204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC565OUTGET /wp-content/uploads/2020/02/facebook-e1582580010626.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Mon, 24 Feb 2020 21:33:30 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "573d3e5aebd51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1244
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1244INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 04 a3 49 44 41 54 78 9c ed dd 3b 6f 5b 65 00 c6 f1 27 8e ed 38 8e 9d 4b 13 12 55 49 9b d2 34 25 aa 44 20 ea 80 90 10 03 12 13 12 54 62 43 02 24 26 c4 37 00 31 b0 f0 2d 18 98 60 63 00 c4 44 24 a8 90 d8 0a 74 81 16 14 82 6b b5 76 9a 5b e3 5b 62 3b 36 13 52 6a 39 69 12 db 79 6c ce ff b7 1e 9f f3 be c3 df e7 6a f9 f4 bd f9 f1 72 5d 80 49 c8 3d 01 04 1b 01 c2 8a 00 61 45 80 b0 22 40 58 11 20 ac 08 10 56 04 08 2b 02 84 15 01 c2 8a 00 61 45 80 b0 22 40 58 11 20 ac 08 10 56 04 08 2b 02 84 15 01 c2 8a 00 61 45 80 b0 22 40 58 11 20 ac 08 10 56 04 08 2b 02 84 15 01 c2 8a 00 61 45 80 b0 22 40 58 11 20 ac 08 10 56 04 08 2b 02 84 15 01 c2 8a 00 61 45 80 b0 22 40 58
                                                                                                                                                                                                                Data Ascii: PNGIHDRg-IDATx;o[e'8KUI4%D TbC$&71-`cD$tkv[[b;6Rj9iyljr]I=aE"@X V+aE"@X V+aE"@X V+aE"@X V+aE"@X


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                135192.168.2.849887204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC564OUTGET /wp-content/uploads/2020/02/twitter-e1582580036589.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Mon, 24 Feb 2020 21:33:56 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "8f1a7d1e5aebd51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:11 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2706
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC2706INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a 59 49 44 41 54 78 9c ed dd dd 73 5c 75 1d c7 f1 cf 79 da 3d fb c0 26 9b 34 2d 09 69 d3 16 da 62 0b a5 05 47 2d 38 22 96 29 33 3a da 71 ec a5 5c 70 e9 85 f7 fc 1b 8c 5e a0 a3 33 ce a8 e3 68 99 11 2a 20 8e 16 45 ac 4c 19 da 52 a9 b6 04 68 93 26 69 da 24 9b a4 49 f6 e9 3c 7a b1 a4 4f 6c 9a 4d ba bb df f3 3b fb 79 5d 75 a0 64 0f c9 3b bf 73 ce ef fc ce 39 da 8b a7 e6 43 10 09 d1 a5 37 80 3a 1b 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5 00 49 14 03 24 51 0c 90 44 31 40 12 c5
                                                                                                                                                                                                                Data Ascii: PNGIHDRg-YIDATxs\uy=&4-ibG-8")3:q\p^3h* ELRh&i$I<zOlM;y]ud;s9C7:$QD1@I$QD1@I$QD1@I$QD1@I$QD1@I$QD1@I$QD1@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                136192.168.2.849892104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC638OUTGET /js/donation/options/smartystreets/functions.js HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                Content-Length: 9497
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                Cf-Polished: origSize=16422
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "d5153ee8e8b7d81:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:56 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:12 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6f04a4e43aa-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC130INData Raw: 63 6f 6e 73 74 20 73 6d 61 72 74 79 4f 72 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 6f 72 6d 27 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6f 72 67 27 29 2c 70 72 6f 63 65 73 73 54 79 70 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 6f 72 6d 27 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                Data Ascii: const smartyOrg=document.getElementById('form').getAttribute('data-org'),processType=document.getElementById('form').getAttribute(
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 27 64 61 74 61 2d 74 79 70 65 27 29 3b 6c 65 74 20 62 69 6c 6c 4f 70 74 69 6f 6e 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 61 64 64 72 65 73 73 2d 6f 70 74 69 6f 6e 73 27 29 2c 73 68 69 70 4f 70 74 69 6f 6e 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 61 64 64 72 65 73 73 2d 73 68 69 70 2d 6f 70 74 69 6f 6e 73 27 29 2c 69 6d 68 6f 4f 70 74 69 6f 6e 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 61 64 64 72 65 73 73 2d 69 6d 68 6f 2d 6f 70 74 69 6f 6e 73 27 29 3b 63 6f 6e 73 74 20 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 4d 65 6e 75 3d 28 74 79 70 65 2c 6d 65 6e 75 2c 6f 70 74 69 6f 6e 73 29 3d 3e 7b 6d 65 6e 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                                Data Ascii: 'data-type');let billOptions=document.getElementById('address-options'),shipOptions=document.getElementById('address-ship-options'),imhoOptions=document.getElementById('address-imho-options');const smartyOptionsMenu=(type,menu,options)=>{menu.textContent=
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 74 65 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 70 6f 73 74 61 6c 43 6f 64 65 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 63 6f 75 6e 74 72 79 49 73 6f 32 29 3b 7d 0a 65 6c 73 65 7b 6d 65 6e 75 54 65 78 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6f 70 74 69 6f 6e 27 2c 6f 70 74 69 6f 6e 2e 61 64 64 72 65 73 73 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 63 69 74 79 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 73 74 61 74 65 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 70 6f 73 74 61 6c 43 6f 64 65 2b 27 2c 27 2b 6f 70 74 69 6f 6e 2e 63 6f 75 6e 74 72 79 49 73 6f 33 29 3b 7d 7d 0a 69 66 28 6f 70 74 69 6f 6e 2e 6e 75 6d 4f 66 45 6e 74 72 69 65 73 26 26 6f 70 74 69 6f 6e 2e 6e 75 6d 4f 66 45 6e 74 72 69 65 73 3e 31 29 7b 69 66 28 6f 70 74 69 6f 6e 73 2e 61 64 64 72 65 73 73 32
                                                                                                                                                                                                                Data Ascii: te+','+option.postalCode+','+option.countryIso2);}else{menuText.setAttribute('data-option',option.address+','+option.city+','+option.state+','+option.postalCode+','+option.countryIso3);}}if(option.numOfEntries&&option.numOfEntries>1){if(options.address2
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 27 73 74 72 69 70 65 27 7c 7c 6d 65 6e 75 2e 69 64 3d 3d 3d 27 61 64 64 72 65 73 73 2d 69 6d 68 6f 2d 6f 70 74 69 6f 6e 73 27 29 7b 72 65 66 69 6e 65 64 4f 70 74 69 6f 6e 73 3d 63 6c 65 61 6e 65 64 4f 70 74 69 6f 6e 73 2e 6d 61 70 28 28 7b 63 6f 75 6e 74 72 79 49 73 6f 33 2c 2e 2e 2e 64 61 74 61 7d 29 3d 3e 28 7b 2e 2e 2e 64 61 74 61 7d 29 29 3b 7d 0a 65 6c 73 65 7b 72 65 66 69 6e 65 64 4f 70 74 69 6f 6e 73 3d 63 6c 65 61 6e 65 64 4f 70 74 69 6f 6e 73 2e 6d 61 70 28 28 7b 63 6f 75 6e 74 72 79 49 73 6f 32 2c 2e 2e 2e 64 61 74 61 7d 29 3d 3e 28 7b 2e 2e 2e 64 61 74 61 7d 29 29 3b 7d 0a 72 65 66 69 6e 65 64 4f 70 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 29 7b 6c 65 74 20 6d 65 6e 75 4f 70 74 69 6f 6e 3d 64 6f 63
                                                                                                                                                                                                                Data Ascii: 'stripe'||menu.id==='address-imho-options'){refinedOptions=cleanedOptions.map(({countryIso3,...data})=>({...data}));}else{refinedOptions=cleanedOptions.map(({countryIso2,...data})=>({...data}));}refinedOptions.forEach(function(option){let menuOption=doc
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 63 69 74 79 29 3b 7d 7d 0a 63 6f 6e 73 74 20 67 65 74 41 64 64 72 65 73 73 53 75 67 67 65 73 74 69 6f 6e 73 3d 61 73 79 6e 63 28 29 3d 3e 7b 63 6f 6e 73 74 20 72 65 71 75 65 73 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 73 65 61 72 63 68 41 70 69 29 3b 63 6f 6e 73 74 20 64 61 74 61 3d 61 77 61 69 74 20 72 65 71 75 65 73 74 2e 6a 73 6f 6e 28 29 3b 72 65 74 75 72 6e 20 64 61 74 61 3b 7d 3b 67 65 74 41 64 64 72 65 73 73 53 75 67 67 65 73 74 69 6f 6e 73 28 29 2e 74 68 65 6e 28 64 61 74 61 3d 3e 7b 69 66 28 74 79 70 65 3d 3d 3d 27 62 69 6c 6c 69 6e 67 27 29 7b 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 27 75 73 27 29 7b 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 4d 65 6e 75 28 27 55 53 27 2c 62 69 6c 6c 4f 70 74 69 6f 6e 73
                                                                                                                                                                                                                Data Ascii: city);}}const getAddressSuggestions=async()=>{const request=await fetch(searchApi);const data=await request.json();return data;};getAddressSuggestions().then(data=>{if(type==='billing'){if(location.toLowerCase()==='us'){smartyOptionsMenu('US',billOptions
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 3b 61 72 72 61 79 5b 33 5d 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 27 63 68 61 6e 67 65 27 29 29 3b 69 66 28 74 79 70 65 3d 3d 3d 27 62 69 6c 6c 69 6e 67 27 29 7b 62 69 6c 6c 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 64 2d 6e 6f 6e 65 27 29 3b 7d 0a 69 66 28 74 79 70 65 3d 3d 3d 27 73 68 69 70 70 69 6e 67 27 29 7b 73 68 69 70 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 64 2d 6e 6f 6e 65 27 29 3b 7d 0a 65 6c 73 65 7b 69 66 28 69 6d 68 6f 4f 70 74 69 6f 6e 73 29 7b 69 6d 68 6f 4f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 64 2d 6e 6f 6e 65 27 29 3b 7d 7d 7d 29 3b 7d 0a 63 6f 6e 73 74 20 73 6d 61 72 74 79 4f 70 74 69 6f 6e 73 3d 28 65 2c 74 79 70 65
                                                                                                                                                                                                                Data Ascii: ;array[3].dispatchEvent(new Event('change'));if(type==='billing'){billOptions.classList.add('d-none');}if(type==='shipping'){shipOptions.classList.add('d-none');}else{if(imhoOptions){imhoOptions.classList.add('d-none');}}});}const smartyOptions=(e,type
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 70 68 44 6f 6e 61 74 69 6f 6e 46 6f 72 6d 5f 64 64 6c 49 6e 4d 65 6d 6f 72 79 48 6f 6e 6f 72 4f 66 5f 43 6f 75 6e 74 72 79 27 29 3b 69 66 28 65 2e 69 64 3d 3d 3d 62 69 6c 6c 53 74 72 65 65 74 2e 69 64 29 7b 67 65 74 41 64 64 72 65 73 73 4f 70 74 69 6f 6e 73 28 27 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 27 2c 27 62 69 6c 6c 69 6e 67 27 2c 63 75 72 72 65 6e 74 49 6e 70 75 74 2e 76 61 6c 75 65 2c 27 27 2c 73 6d 61 72 74 79 4f 72 67 2c 62 69 6c 6c 43 6f 75 6e 74 72 79 2e 76 61 6c 75 65 2c 27 27 29 3b 7d 0a 69 66 28 73 68 69 70 53 74 72 65 65 74 26 26 65 2e 69 64 3d 3d 3d 73 68 69 70 53 74 72 65 65 74 2e 69 64 29 7b 67 65 74 41 64 64 72 65 73 73 4f 70 74 69 6f 6e 73 28 27 49 6e 74 65 72 6e 61 74 69
                                                                                                                                                                                                                Data Ascii: ent.getElementById('cphDonationForm_ddlInMemoryHonorOf_Country');if(e.id===billStreet.id){getAddressOptions('International','billing',currentInput.value,'',smartyOrg,billCountry.value,'');}if(shipStreet&&e.id===shipStreet.id){getAddressOptions('Internati
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1153INData Raw: 31 5d 3b 67 65 74 5a 69 70 50 6c 75 73 46 6f 75 72 28 61 64 64 72 65 73 73 54 79 70 65 2c 61 72 72 61 79 2c 73 6d 61 72 74 79 4f 72 67 2c 73 74 72 65 65 74 31 61 6e 64 32 2c 73 65 6c 65 63 74 65 64 52 6f 77 5b 32 5d 2c 73 65 6c 65 63 74 65 64 52 6f 77 5b 33 5d 2c 73 65 6c 65 63 74 65 64 52 6f 77 5b 36 5d 29 3b 7d 7d 0a 65 6c 73 65 7b 6c 65 74 20 64 61 74 61 41 72 72 61 79 3d 65 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6f 70 74 69 6f 6e 27 29 2e 73 70 6c 69 74 28 27 2c 27 29 3b 61 72 72 61 79 5b 30 5d 2e 76 61 6c 75 65 3d 64 61 74 61 41 72 72 61 79 5b 34 5d 3b 61 72 72 61 79 5b 32 5d 2e 76 61 6c 75 65 3d 64 61 74 61 41 72 72 61 79 5b 31 5d 3b 69 66 28 64 61 74 61 41 72 72 61 79 5b 30 5d 21 3d 3d 27 6e 75 6c 6c 27 29
                                                                                                                                                                                                                Data Ascii: 1];getZipPlusFour(addressType,array,smartyOrg,street1and2,selectedRow[2],selectedRow[3],selectedRow[6]);}}else{let dataArray=e.target.getAttribute('data-option').split(',');array[0].value=dataArray[4];array[2].value=dataArray[1];if(dataArray[0]!=='null')


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                137192.168.2.849893104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC604OUTGET /img/help.png HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1219INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 461
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                Cf-Polished: origSize=950
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                ETag: "6582fbe7e8b7d81:0"
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:12 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6f03cb14223-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC150INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 01 94 49 44 41 54 78 da a5 95 41 6a c2 50 10 86 a7 08 52 2a 82 e8 09 8a 2e 0a 82 6b af e1 19 c4 43 d8 6b 64 11 dc 07 72 00 2f e0 5a be 55 d2 45 c5 0b e8 52 b2 13 9a 34 b4 8f 79 af 1d 0d 42 fe d9 bc 4c de cc 9b 99 7f de 3c b9 05 46 2c 49 c8 28 a8 a8 28 c8 48 58 32 92 47 c0 8c 94 2b 15 56 ae a4 cc 9a 8d fb c4 94 54 0d 52 12 d3 bf 67 3e e5 48 f5
                                                                                                                                                                                                                Data Ascii: PNGIHDR sIDATxAjPR*.kCkdr/ZUER4yBL<F,I((HX2G+VTRg>H
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC311INData Raw: 80 1c 99 8a 05 73 2e c1 a6 13 11 0b c6 0c 6a 19 b3 20 e2 14 fc bd 30 b7 a7 7b f3 33 2b ba e6 80 2e 2b ce 81 8b e9 df dc 7d f0 5b 86 72 07 0c d9 fa 44 82 5a 10 ab 7a 43 47 1a 40 87 8d ee 8d 3d 71 a5 9e ae e6 f4 58 93 73 ad 25 67 4d cf bb d0 28 4a 47 2a a9 e6 ae c1 33 e1 40 15 c8 81 89 4f 44 6b 91 fe 74 9d b6 cd ca 9f ae e6 a1 0b 1f c5 4a 5b 6b 24 2c 95 38 ad 3c 6b 2a ac ac 3d 23 4a ea 52 48 dc 32 12 05 b9 d3 ed 78 ab 65 e7 be 72 51 10 39 5d 22 64 6e b9 10 85 26 35 71 f5 70 01 ef 9f 74 c7 c2 e9 32 a1 70 cb b1 38 ec 9f 18 fc 4a 6d 10 3a f8 0a 1c 8c 9d ae 10 cd 70 20 37 11 a4 f0 21 0a 06 38 bb 46 07 64 a6 88 d6 81 4d c1 a7 f2 8f c6 17 11 9b 42 58 44 83 c0 fc 93 57 a7 34 45 b4 34 5a 07 ef 3c ab d2 d0 68 1b 49 11 b0 a1 30 8d 64 5a b9 19 b6 95 ed 65 52 58 86 ec
                                                                                                                                                                                                                Data Ascii: s.j 0{3+.+}[rDZzCG@=qXs%gM(JG*3@ODktJ[k$,8<k*=#JRH2xerQ9]"dn&5qpt2p8Jm:p 7!8FdMBXDW4E4Z<hI0dZeRX


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                138192.168.2.849895104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC618OUTGET /img/secure-icon-3-dark.svg HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.1.659542488.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1168INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                Content-Length: 5525
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Expose-Headers: Request-Context
                                                                                                                                                                                                                ETag: "dba4fde7e8b7d81:0"
                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 18:39:55 GMT
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                Request-Context: appId=cid-v1:9c174d1d-77a4-4725-b5b9-dd1a1992cad0
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Content-Security-Policy: default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; img-src * data:; font-src * data:; connect-src *; media-src *; object-src *; child-src *; frame-src *; worker-src * blob:; frame-ancestors *; form-action *; base-uri *; report-uri /csp-report-endpoint/;
                                                                                                                                                                                                                Feature-Policy: midi *; sync-xhr *; microphone *; camera *; magnetometer *; gyroscope *; fullscreen *; payment *;
                                                                                                                                                                                                                Permissions-Policy: geolocation=()
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:44:12 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=1800
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6f06f3178e1-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC201INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 34 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0d 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 38 2e 36 20 31 30 32 2e 31 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 33 30 38 2e 36 20 31 30 32 2e 31 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 09 2e 73 74 30 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 0d 0a 09 2e 73 74 31 7b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 20 20 20 3b 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 67 20 63
                                                                                                                                                                                                                Data Ascii: " xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 308.6 102.1" style="enable-background:new 0 0 308.6 102.1;" xml:space="preserve"><style type="text/css">.st0{opacity:0.5;}.st1{enable-background:new ;}</style><g c
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 31 2c 30 2d 34 2e 35 2c 31 2e 33 2d 34 2e 35 2c 34 2e 33 76 37 2e 34 63 30 2c 32 2e 39 2c 31 2e 33 2c 34 2e 33 2c 34 2e 35 2c 34 2e 33 63 32 2e 32 2c 30 2c 33 2e 36 2d 30 2e 39 2c 34 2e 33 2d 32 2e 37 0d 0a 09 09 09 63 30 2e 35 2d 31 2e 33 2c 30 2e 39 2d 31 2e 36 2c 32 2e 32 2d 31 2e 31 6c 34 2e 34 2c 31 2e 36 63 31 2e 32 2c 30 2e 34 2c 31 2e 36 2c 31 2c 31 2e 31 2c 32 2e 32 63 2d 31 2e 38 2c 34 2e 38 2d 35 2e 38 2c 37 2e 32 2d 31 31 2e 39 2c 37 2e 32 63 2d 38 2c 30 2d 31 32 2e 36 2d 34 2e 33 2d 31 32 2e 36 2d 31 31 2e 34 56 32 36 2e 34 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 64 3d 22 4d 31 38 38 2e 35 2c 33 34 2e 32 63 30 2c 32 2e 35 2c 31 2e 34 2c 33 2e 38 2c 34 2e 32 2c 33 2e 38 73 34 2e 32 2d 31 2e 33 2c 34 2e 32 2d 33 2e 38 76 2d 31 37 63 30 2d 31
                                                                                                                                                                                                                Data Ascii: 1,0-4.5,1.3-4.5,4.3v7.4c0,2.9,1.3,4.3,4.5,4.3c2.2,0,3.6-0.9,4.3-2.7c0.5-1.3,0.9-1.6,2.2-1.1l4.4,1.6c1.2,0.4,1.6,1,1.1,2.2c-1.8,4.8-5.8,7.2-11.9,7.2c-8,0-12.6-4.3-12.6-11.4V26.4z"/><path d="M188.5,34.2c0,2.5,1.4,3.8,4.2,3.8s4.2-1.3,4.2-3.8v-17c0-1
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 33 30 2e 38 2c 36 36 2e 33 63 30 2d 36 2e 35 2c 34 2e 31 2d 31 30 2e 35 2c 31 31 2e 34 2d 31 30 2e 35 63 37 2e 33 2c 30 2c 31 31 2e 34 2c 33 2e 39 2c 31 31 2e 34 2c 31 30 2e 35 76 39 2e 33 63 30 2c 36 2e 35 2d 34 2e 31 2c 31 30 2e 35 2d 31 31 2e 34 2c 31 30 2e 35 63 2d 37 2e 33 2c 30 2d 31 31 2e 34 2d 33 2e 39 2d 31 31 2e 34 2d 31 30 2e 35 0d 0a 09 09 09 56 36 36 2e 33 7a 20 4d 31 34 39 2e 38 2c 36 36 2e 33 63 30 2d 34 2e 34 2d 32 2e 37 2d 36 2e 38 2d 37 2e 35 2d 36 2e 38 73 2d 37 2e 35 2c 32 2e 34 2d 37 2e 35 2c 36 2e 38 76 39 2e 33 63 30 2c 34 2e 34 2c 32 2e 37 2c 36 2e 38 2c 37 2e 35 2c 36 2e 38 73 37 2e 35 2d 32 2e 34 2c 37 2e 35 2d 36 2e 38 56 36 36 2e 33 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 64 3d 22 4d 31 38 30 2e 31 2c 35 36 2e 34 63 30 2e 38
                                                                                                                                                                                                                Data Ascii: 30.8,66.3c0-6.5,4.1-10.5,11.4-10.5c7.3,0,11.4,3.9,11.4,10.5v9.3c0,6.5-4.1,10.5-11.4,10.5c-7.3,0-11.4-3.9-11.4-10.5V66.3z M149.8,66.3c0-4.4-2.7-6.8-7.5-6.8s-7.5,2.4-7.5,6.8v9.3c0,4.4,2.7,6.8,7.5,6.8s7.5-2.4,7.5-6.8V66.3z"/><path d="M180.1,56.4c0.8
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1217INData Raw: 34 2c 36 36 2e 33 63 30 2d 36 2e 35 2c 34 2e 31 2d 31 30 2e 35 2c 31 31 2e 34 2d 31 30 2e 35 73 31 31 2e 34 2c 33 2e 39 2c 31 31 2e 34 2c 31 30 2e 35 76 39 2e 33 63 30 2c 36 2e 35 2d 34 2e 31 2c 31 30 2e 35 2d 31 31 2e 34 2c 31 30 2e 35 73 2d 31 31 2e 34 2d 33 2e 39 2d 31 31 2e 34 2d 31 30 2e 35 56 36 36 2e 33 7a 0d 0a 09 09 09 20 4d 32 36 31 2e 33 2c 36 36 2e 33 63 30 2d 34 2e 34 2d 32 2e 37 2d 36 2e 38 2d 37 2e 35 2d 36 2e 38 73 2d 37 2e 35 2c 32 2e 34 2d 37 2e 35 2c 36 2e 38 76 39 2e 33 63 30 2c 34 2e 34 2c 32 2e 37 2c 36 2e 38 2c 37 2e 35 2c 36 2e 38 63 34 2e 38 2c 30 2c 37 2e 35 2d 32 2e 34 2c 37 2e 35 2d 36 2e 38 56 36 36 2e 33 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 64 3d 22 4d 32 39 31 2e 37 2c 35 36 2e 34 63 30 2e 38 2c 30 2c 31 2e 31 2c 30 2e
                                                                                                                                                                                                                Data Ascii: 4,66.3c0-6.5,4.1-10.5,11.4-10.5s11.4,3.9,11.4,10.5v9.3c0,6.5-4.1,10.5-11.4,10.5s-11.4-3.9-11.4-10.5V66.3z M261.3,66.3c0-4.4-2.7-6.8-7.5-6.8s-7.5,2.4-7.5,6.8v9.3c0,4.4,2.7,6.8,7.5,6.8c4.8,0,7.5-2.4,7.5-6.8V66.3z"/><path d="M291.7,56.4c0.8,0,1.1,0.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                139192.168.2.849896104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1026OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.2.659542488.1728576846; _gid=GA1.2.824857496.1728576850; _gat_gtag_UA_47436227_1=1; _hjSessionUser_3328191=eyJpZCI6IjM1MmVhMDc4LTI1NGYtNWZiNC05ZTg2LTI0OGNkYTgwMGYwZiIsImNyZWF0ZWQiOjE3Mjg1NzY4NDk2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3328191=eyJpZCI6IjhlMzViN2QzLTQxNTgtNDM2OS05ODFhLTZmYzlmZjhkNjhhNCIsImMiOjE3Mjg1NzY4NDk2OTQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 8095
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6f1696543a6-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1016INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6e 2c 6f 2c 76 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 33 32 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 38 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 31 32 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 32 37 36 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 32 35 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 55 28 32 34 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 38 34 29 29 2f 37 29 2b 2d 70 61
                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(327))/1*(parseInt(U(286))/2)+-parseInt(U(312))/3*(-parseInt(U(276))/4)+parseInt(U(325))/5+parseInt(U(244))/6*(parseInt(U(284))/7)+-pa
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 20 46 3b 66 75 6e 63 74 69 6f 6e 20 47 28 4e 2c 4f 2c 5a 29 7b 5a 3d 62 2c 4f 62 6a 65 63 74 5b 5a 28 33 31 34 29 5d 5b 5a 28 32 34 36 29 5d 5b 5a 28 32 38 33 29 5d 28 46 2c 4f 29 7c 7c 28 46 5b 4f 5d 3d 5b 5d 29 2c 46 5b 4f 5d 5b 5a 28 32 34 38 29 5d 28 4e 29 7d 7d 2c 6e 3d 56 28 32 38 30 29 5b 56 28 32 36 39 29 5d 28 27 3b 27 29 2c 6f 3d 6e 5b 56 28 33 31 38 29 5d 5b 56 28 33 34 35 29 5d 28 6e 29 2c 67 5b 56 28 33 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 2c 61 32 2c 45 2c 46 2c 47 2c 48 29 7b 66 6f 72 28 61 32 3d 56 2c 45 3d 4f 62 6a 65 63 74 5b 61 32 28 32 36 32 29 5d 28 44 29 2c 46 3d 30 3b 46 3c 45 5b 61 32 28 32 37 38 29 5d 3b 46 2b 2b 29 69 66 28 47 3d 45 5b 46 5d 2c 27 66 27 3d 3d 3d 47 26 26 28 47 3d 27 4e 27 29 2c 43 5b 47 5d 29 7b 66
                                                                                                                                                                                                                Data Ascii: F;function G(N,O,Z){Z=b,Object[Z(314)][Z(246)][Z(283)](F,O)||(F[O]=[]),F[O][Z(248)](N)}},n=V(280)[V(269)](';'),o=n[V(318)][V(345)](n),g[V(348)]=function(C,D,a2,E,F,G,H){for(a2=V,E=Object[a2(262)](D),F=0;F<E[a2(278)];F++)if(G=E[F],'f'===G&&(G='N'),C[G]){f
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 2b 2b 29 3b 4a 3d 28 4b 2d 2d 2c 4b 3d 3d 30 26 26 28 4b 3d 4d 61 74 68 5b 61 36 28 33 33 32 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 48 5b 53 5d 3d 4c 2b 2b 2c 53 74 72 69 6e 67 28 52 29 29 7d 69 66 28 4a 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 61 36 28 33 31 34 29 5d 5b 61 36 28 32 34 36 29 5d 5b 61 36 28 32 38 33 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 36 28 33 34 32 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 32 34 38 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 33 34 32 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 54 26 31 7c 4f 3c 3c 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61
                                                                                                                                                                                                                Data Ascii: ++);J=(K--,K==0&&(K=Math[a6(332)](2,M),M++),H[S]=L++,String(R))}if(J!==''){if(Object[a6(314)][a6(246)][a6(283)](I,J)){if(256>J[a6(342)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a6(248)](F(O)),O=0):P++,G++);for(T=J[a6(342)](0),G=0;8>G;O=T&1|O<<1,P==E-1?(P=0,N[a
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 4b 5b 61 39 28 32 34 38 29 5d 28 54 29 3b 3b 29 7b 69 66 28 50 3e 44 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 33 33 32 29 5d 28 32 2c 4a 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 54 3d 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 33 33 32 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 47 5b 49 2b 2b 5d 3d 65 28 51 29 2c 54 3d 49 2d 31
                                                                                                                                                                                                                Data Ascii: K[a9(248)](T);;){if(P>D)return'';for(Q=0,R=Math[a9(332)](2,J),M=1;M!=R;S=N&O,O>>=1,0==O&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);switch(T=Q){case 0:for(Q=0,R=Math[a9(332)](2,8),M=1;R!=M;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);G[I++]=e(Q),T=I-1
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 27 3d 27 2b 4d 29 7d 63 61 74 63 68 28 4e 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 64 2c 61 61 29 7b 72 65 74 75 72 6e 20 61 61 3d 56 2c 4d 61 74 68 5b 61 61 28 32 36 35 29 5d 28 29 3c 64 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 64 2c 59 2c 65 29 7b 66 6f 72 28 59 3d 56 2c 65 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 64 3b 65 3d 65 5b 59 28 32 36 36 29 5d 28 4f 62 6a 65 63 74 5b 59 28 32 36 32 29 5d 28 64 29 29 2c 64 3d 4f 62 6a 65 63 74 5b 59 28 32 39 36 29 5d 28 64 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 32 34 32 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                Data Ascii: '='+M)}catch(N){}}function x(d,aa){return aa=V,Math[aa(265)]()<d}function m(d,Y,e){for(Y=V,e=[];null!==d;e=e[Y(266)](Object[Y(262)](d)),d=Object[Y(296)](d));return e}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-242,h=e[f],h},b(c,d)}function
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1369INData Raw: 70 6c 61 63 65 2c 73 6f 75 72 63 65 2c 6a 6f 69 6e 2c 69 6e 63 6c 75 64 65 73 2c 46 75 6e 63 74 69 6f 6e 2c 6f 6e 74 69 6d 65 6f 75 74 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2c 64 2e 63 6f 6f 6b 69 65 2c 73 79 6d 62 6f 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 31 34 34 36 33 38 35 69 41 42 48 4a 76 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 32 6c 4e 45 64 43 5a 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 66 75 6e 63 74 69 6f 6e 2c 63 68 63 74 78 2c 70 6f 77 2c 73 74 79 6c 65 2c 63 46 50 57 76 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 72 65 61 64 79 53 74 61 74 65 2c 6f 62 6a 65 63 74 2c 73 74 72 69 6e 67 2c 75 6e 64 65 66 69 6e 65 64 2c
                                                                                                                                                                                                                Data Ascii: place,source,join,includes,Function,ontimeout,clientInformation,d.cookie,symbol,application/json,1446385iABHJv,contentDocument,2lNEdCZ,getOwnPropertyNames,error on cf_chl_props,function,chctx,pow,style,cFPWv,removeChild,readyState,object,string,undefined,
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC234INData Raw: 30 32 29 2c 43 5b 61 33 28 33 34 34 29 5d 3d 27 2d 31 27 2c 68 5b 61 33 28 32 35 38 29 5d 5b 61 33 28 32 37 39 29 5d 28 43 29 2c 44 3d 43 5b 61 33 28 33 30 37 29 5d 2c 45 3d 7b 7d 2c 45 3d 56 42 59 4d 36 28 44 2c 44 2c 27 27 2c 45 29 2c 45 3d 56 42 59 4d 36 28 44 2c 44 5b 61 33 28 33 32 31 29 5d 7c 7c 44 5b 61 33 28 33 31 33 29 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 56 42 59 4d 36 28 44 2c 43 5b 61 33 28 33 32 36 29 5d 2c 27 64 2e 27 2c 45 29 2c 68 5b 61 33 28 32 35 38 29 5d 5b 61 33 28 33 33 35 29 5d 28 43 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 7d 28 29
                                                                                                                                                                                                                Data Ascii: 02),C[a3(344)]='-1',h[a3(258)][a3(279)](C),D=C[a3(307)],E={},E=VBYM6(D,D,'',E),E=VBYM6(D,D[a3(321)]||D[a3(313)],'n.',E),E=VBYM6(D,C[a3(326)],'d.',E),h[a3(258)][a3(335)](C),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}}()


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                140192.168.2.84989413.227.219.284435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC372OUTGET /modules.720d0264984b164946ff.js HTTP/1.1
                                                                                                                                                                                                                Host: script.hotjar.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Content-Length: 229440
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 13:19:08 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                ETag: "3e8ada4426ee03aa5bfab99d79ef5de4"
                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 13:18:39 GMT
                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-Robots-Tag: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                Via: 1.1 2dc050ab05a5052054de7d000d6c5f50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                X-Amz-Cf-Id: NKqLyEPdh0iwlgUnBAkU2Xcy7WXa58kZNOHTMAWu8R2XEhiINJPYpA==
                                                                                                                                                                                                                Age: 96904
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC15666INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 37 32 30 64 30 32 36 34 39 38 34 62 31 36 34 39 34 36 66 66 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                Data Ascii: /*! For license information please see modules.720d0264984b164946ff.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 77 6e 5f 66 61 69 6c 75 72 65 22 29 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 29 29 29 2c 68 6a 2e 62 72 69 64 67 65 2e 66 6c 75 73 68 55 73 65 72 41 74 74 72 69 62 75 74 65 73 28 6f 2e 69 64 2c 6f 2e 61 74 74 72 69 62 75 74 65 73 29 2c 65 28 6e 75 6c 6c 2c 6f 2e 69 64 2c 6f 2e 61 74 74 72 69 62 75 74 65 73 29 7d 65 6c 73 65 20 65 28 45 72 72 6f 72 28 22 6e 6f 5f 75 73 65 72 22 29 29 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 2e 66 6c 75 73 68 22 29 2c 67 65 74 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 75 73 65 72 5f 69 64 22 3d 3d 3d 65 3f 6f 2e 69 64 3a 65 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 2e 67 65 74
                                                                                                                                                                                                                Data Ascii: wn_failure")}),"userAttributes"))),hj.bridge.flushUserAttributes(o.id,o.attributes),e(null,o.id,o.attributes)}else e(Error("no_user"))}),"userAttributes.flush"),get:hj.tryCatch((function(e){return"user_id"===e?o.id:e&&o.attributes[e]}),"userAttributes.get
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 26 26 63 2e 63 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 65 29 2c 63 2e 69 6e 50 72 6f 67 72 65 73 73 7c 7c 28 6e 2b 3d 22 75 73 65 72 5f 69 64 3d 22 2b 75 28 29 2c 63 2e 69 6e 50 72 6f 67 72 65 73 73 3d 21 30 2c 68 6a 2e 61 6a 61 78 2e 67 65 74 28 22 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 61 70 69 55 72 6c 42 61 73 65 2c 22 2f 73 69 74 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 2c 22 2f 63 6f 6e 73 65 6e 74 22 29 2e 63 6f 6e 63 61 74 28 6e 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 63 2e 67 72 61 6e 74 65 64 3d 21 21 65 2e 73 75 63 63 65 73 73 26 26 2d 31 21 3d 3d 65 2e 73 63 6f 70 65 73 2e 69 6e 64 65 78 4f 66 28 22 61 73 73 6f 63 69 61 74 65 22 29 2c 63 2e 69 6e 50 72 6f 67 72 65 73 73 3d
                                                                                                                                                                                                                Data Ascii: &&c.callbacks.push(e),c.inProgress||(n+="user_id="+u(),c.inProgress=!0,hj.ajax.get("".concat(hj.apiUrlBase,"/sites/").concat(hj.settings.site_id,"/consent").concat(n),(function(e){for(c.granted=!!e.success&&-1!==e.scopes.indexOf("associate"),c.inProgress=
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 2c 63 3d 6f 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3e 22 29 3b 76 28 74 29 5b 30 5d 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 76 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 61 73 73 69 67 6e 65 64 45 6c 65 6d 65 6e 74 73 28 7b 66 6c 61 74 74 65 6e 3a 21 30 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6d 61 74 63 68 65 73 28 73 29 26 26 28 63 3f 72 2e 70 75 73 68 28 7b 68 6f 73 74 3a 65 2e 73 68 61 64 6f 77 52 6f 6f 74 7c 7c 65 2c 73 65 6c 65 63 74 6f 72 3a 63 7d 29 3a 6e 2e 70 75 73 68 28 65 29 29 7d 29 29 7d 29 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                Data Ascii: ,c=o.slice(1).join(">");v(t)[0]&&Array.from(v(t)).forEach((function(e){Array.from(e.assignedElements({flatten:!0})).forEach((function(e){e.matches(s)&&(c?r.push({host:e.shadowRoot||e,selector:c}):n.push(e))}))})),Array.from(t.children).filter((function(e)
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 4d 3d 7b 73 65 74 75 70 3a 21 31 2c 6c 69 73 74 65 6e 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 2e 73 65 74 75 70 7c 7c 28 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 69 6e 69 74 28 29 2c 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 72 65 67 69 73 74 65 72 28 4d 2e 73 65 6e 64 2e 62 69 6e 64 28 4d 2c 22 61 64 6f 70 74 65 64 5f 73 74 79 6c 65 5f 73 68 65 65 74 73 22 29 2c 21 30 29 2c 4d 2e 73 65 74 75 70 3d 21 30 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 6c 69 73 74 65 6e 22 29 2c 73 65 6e 64 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 26 26 73 65 74 54 69 6d 65 6f
                                                                                                                                                                                                                Data Ascii: M={setup:!1,listen:hj.tryCatch((function(){M.setup||(hj.adoptedStyleSheets.init(),hj.adoptedStyleSheets.register(M.send.bind(M,"adopted_style_sheets"),!0),M.setup=!0)}),"behavior-data.adoptedStyleSheets.listen"),send:hj.tryCatch((function(e,t){t&&setTimeo
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 57 28 65 29 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6c 6c 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 57 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 65 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d
                                                                                                                                                                                                                Data Ascii: (e){var t=function(e,t){if("object"!=W(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,"string");if("object"!=W(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e);return"symbol"==
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 78 65 63 75 74 69 6f 6e 2d 74 69 6d 65 22 2c 7b 74 61 67 3a 7b 74 61 73 6b 3a 22 6e 6f 64 65 2d 73 75 70 70 72 65 73 73 69 6f 6e 22 7d 2c 73 74 61 72 74 3a 6f 7d 29 2c 61 3d 6e 2e 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 2c 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 2e 63 6f 6e 74 65 6e 74 3b 62 72 65 61 6b 3b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6f 3d 68 6a 2e 6d 65 74 72 69 63 73 2e 74 69 6d 65 28 29 2c 72 3d 68 6a 2e 70 72 69 76 61 63 79 2e 67 65 74 53 75 70 70 72 65 73 73 65 64 4e 6f 64 65 28 69 2c 61 29 2c 68 6a 2e 6d 65 74 72 69 63 73 2e 74 69 6d 65 49 6e 63 72 28 22 74 61 73 6b 2d 65 78 65 63 75 74 69 6f 6e 2d 74 69 6d 65 22 2c 7b 74 61 67 3a 7b 74 61 73 6b 3a 22 6e 6f 64 65 2d 73 75 70 70 72 65 73 73
                                                                                                                                                                                                                Data Ascii: xecution-time",{tag:{task:"node-suppression"},start:o}),a=n.shouldSuppressNode,s.textContent=n.content;break;case Node.ELEMENT_NODE:o=hj.metrics.time(),r=hj.privacy.getSuppressedNode(i,a),hj.metrics.timeIncr("task-execution-time",{tag:{task:"node-suppress
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 6f 6e 28 29 7b 6f 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 7b 73 68 65 65 74 73 3a 28 30 2c 72 2e 6f 4c 29 28 65 2c 74 68 69 73 29 7d 3b 74 2e 6e 6f 64 65 49 64 3d 68 6a 2e 74 72 65 65 4d 69 72 72 6f 72 2e 67 65 74 4e 6f 64 65 49 64 28 74 68 69 73 29 2c 74 2e 70 61 72 65 6e 74 53 65 6c 65 63 74 6f 72 3d 6e 75 6c 6c 2c 74 2e 69 73 4f 6e 44 6f 63 75 6d 65 6e 74 3d 21 30 2c 61 28 74 29 7d 7d 29 2c 69 3d 21 30 29 7d 2c 65 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 65 29 7d 2c 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                Data Ascii: on(){o.set.apply(this,arguments);var e=arguments[0],t={sheets:(0,r.oL)(e,this)};t.nodeId=hj.treeMirror.getNodeId(this),t.parentSelector=null,t.isOnDocument=!0,a(t)}}),i=!0)},e.register=function(e){t.push(e)},e.destroy=function(){n&&(Object.defineProperty(
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 74 61 73 6b 3a 22 70 61 67 65 2d 63 6f 6e 74 65 6e 74 22 2c 76 61 6c 75 65 3a 70 61 72 73 65 46 6c 6f 61 74 28 4e 75 6d 62 65 72 28 6f 2f 63 2e 6c 65 6e 67 74 68 29 2e 74 6f 46 69 78 65 64 28 31 29 29 7d 29 29 3a 68 6a 2e 6c 6f 67 2e 77 61 72 6e 28 22 45 78 70 65 63 74 69 6e 67 20 72 65 73 2e 63 6f 6e 74 65 6e 74 5f 75 75 69 64 20 62 75 74 20 69 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 21 22 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 34 31 33 3d 3d 3d 65 2e 73 74 61 74 75 73 29 7b 76 61 72 20 74 3d 61 28 6f 29 3b 53 2e 77 72 69 74 65 28 22 63 6f 6e 74 65 6e 74 5f 73 69 7a 65 5f 74 6f 6f 5f 6c 61 72 67 65 22 2c 7b 73 69 7a 65 3a 74 2c 73 6f 75 72 63 65 3a 22 70 61 67 65 5f 76 69 73 69 74 22 2c 74 69 6d 65 73 74 61 6d 70 3a 69 2e 66 5f
                                                                                                                                                                                                                Data Ascii: task:"page-content",value:parseFloat(Number(o/c.length).toFixed(1))})):hj.log.warn("Expecting res.content_uuid but it was not found!")}),(function(e){if(413===e.status){var t=a(o);S.write("content_size_too_large",{size:t,source:"page_visit",timestamp:i.f_
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 7d 2c 71 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 33 30 33 29 2c 6f 3d 28 30 2c 72 2e 4e 29 28 44 61 74 65 2c 22 44 61 74 65 22 29 2c 69 3d 28 30 2c 72 2e 4e 29 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 22 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 22 29 2c 61 3d 28 30 2c 72 2e 4e 29 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 22 64 65 63 6f 64 65 55 52 4c 43 6f 6d 70 6f 6e 65 6e 74 22 29 2c 73 3d 28 30 2c 72 2e 4e 29 28 62 74 6f 61 2c 22 62 74 6f 61 22 29 2c 63 3d 28 30 2c 72 2e 4e 29 28 61 74 6f 62 2c 22 61 74 6f 62 22 29 2c 75 3d 28 30 2c 72 2e 4e 29 28 65 73 63 61 70 65 2c 22 65 73 63 61 70 65 22 29 2c 6c 3d 28 30 2c 72 2e 4e 29 28 75 6e 65 73 63
                                                                                                                                                                                                                Data Ascii: },qe:function(){return u}});var r=n(6303),o=(0,r.N)(Date,"Date"),i=(0,r.N)(encodeURIComponent,"encodeURIComponent"),a=(0,r.N)(decodeURIComponent,"decodeURLComponent"),s=(0,r.N)(btoa,"btoa"),c=(0,r.N)(atob,"atob"),u=(0,r.N)(escape,"escape"),l=(0,r.N)(unesc


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                141192.168.2.849899104.16.67.1354435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC1015OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8d07e6b9e96f18f6 HTTP/1.1
                                                                                                                                                                                                                Host: raisedonors.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=kvzHd3L.FPxEq9R9.3LwxRF0vB9Y4CvN6g7G1_Sa6DY-1728576844-1.0.1.1-de.bfs1fdrAbuBRH16UyeG6tklhqV.oL9c12gPS0rxxNfgMwYqaAHBUIY51S00DrdpHmkv6QSwPgJnwA0x0hyw; _ga_ZW7V09F20F=GS1.1.1728576845.1.0.1728576845.0.0.0; _ga=GA1.2.659542488.1728576846; _gid=GA1.2.824857496.1728576850; _gat_gtag_UA_47436227_1=1; _hjSessionUser_3328191=eyJpZCI6IjM1MmVhMDc4LTI1NGYtNWZiNC05ZTg2LTI0OGNkYTgwMGYwZiIsImNyZWF0ZWQiOjE3Mjg1NzY4NDk2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3328191=eyJpZCI6IjhlMzViN2QzLTQxNTgtNDM2OS05ODFhLTZmYzlmZjhkNjhhNCIsImMiOjE3Mjg1NzY4NDk2OTQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                                                                                                                                                                                                2024-10-10 16:14:12 UTC203INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8d07e6f23af5c420-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                142192.168.2.849901204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC545OUTGET /wp-content/uploads/2022/01/Jim.jpg HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Last-Modified: Tue, 11 Jan 2022 18:02:14 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "6c47465d157d81:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 22196
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16054INData Raw: ff d8 ff e1 09 35 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 46 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 4d 61 63 69 6e 74 6f 73 68 00 32 30 31 36 3a 30 34 3a 30 36 20 31 31 3a 33 30 3a 33 34 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                Data Ascii: 5ExifMM*FQ(12i -'-'Adobe Photoshop CS5 Macintosh2016:04:06 11:30:340
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC6142INData Raw: 6d b9 f2 39 ed d9 94 a7 cf 2b 89 aa e9 7e e8 4f 78 42 51 b3 c1 f7 10 0a 4a 68 34 47 f6 52 d9 97 4f ea d4 18 ff 00 67 d9 bd cd 8a 49 6d 05 c6 bc ab 69 fb 7e df e9 7f b3 f2 e8 8e c2 ed 6d 64 36 b5 1a 01 27 bb e2 3a b8 d4 fa ff 00 9c 0f 3e 99 37 32 aa e7 f1 14 cc 3c 4b 0c 74 2e df da 70 c2 90 02 16 ea 3e ae ea eb ec 96 d9 f4 db 5e 37 9a bb 7f 2d 3f e7 ea 6c b4 27 46 da a0 f6 91 4e 84 99 26 02 68 2a 02 b6 86 49 03 2d b9 08 b2 97 2d 7b 5c 16 8d 95 34 7f 87 d7 d8 6c 6b ab 45 5c d7 a1 07 86 7e 90 ad 7b fe 2f f5 7e 79 eb ff d1 d5 16 6d f9 b7 29 32 38 9a 88 e5 59 a4 ae c1 62 27 8e 92 36 58 e5 53 34 51 c5 e6 90 9d 51 d8 b1 52 dc fa 7f de 7d c6 7c dd cb b7 b7 33 b4 a2 5c 28 18 ff 00 6b fe 1e 1d 7b 94 27 46 ac 6a 34 b5 4d 7f 23 c0 f4 ad de 99 69 a9 f6 f6 c3 ac c4 52
                                                                                                                                                                                                                Data Ascii: m9+~OxBQJh4GROgImi~md6':>72<Kt.p>^7-?l'FN&h*I--{\4lkE\~{/~ym)28Yb'6XS4QQR}|3\(k{'Fj4M#iR


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                143192.168.2.84990054.171.225.1994435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC364OUTGET /?site_id=3328191&gzip=1 HTTP/1.1
                                                                                                                                                                                                                Host: content.hotjar.io
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:13 GMT
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                Data Ascii: Bad Request


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                144192.168.2.849902204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC566OUTGET /wp-content/uploads/2020/02/instagram-e1582580058904.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Mon, 24 Feb 2020 21:34:18 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "466b972b5aebd51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2812
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC2812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 0a c3 49 44 41 54 78 9c ed dd 5d 50 53 77 1a c7 f1 5f e2 51 24 18 61 7c 49 78 19 05 43 90 9d 11 b6 8a 22 be 6c 57 99 82 74 ba e3 74 b5 ec 45 45 57 70 ad 3b 45 f7 c2 a9 3b 75 bb 37 9d e9 b6 dd 5e 38 db ed cd f6 62 5b a1 42 d5 aa bd a1 76 ad d5 01 d1 d1 15 85 99 86 45 6a 09 10 12 04 22 e2 02 be 80 90 90 bd 68 75 98 1d 39 27 91 9c 3c e7 9f f3 7c 6e cf 81 3c 32 5f 73 92 f3 6a 78 bd bc 3c 00 c6 88 18 a9 07 60 fa c6 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20 23 c5 01 32 52 1c 20
                                                                                                                                                                                                                Data Ascii: PNGIHDRg-IDATx]PSw_Q$a|IxC"lWttEEWp;E;u7^8b[BvEj"hu9'<|n<2_sjx<`2R #2R #2R #2R #2R #2R #2R #2R #2R #2R #2R #2R


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                145192.168.2.849903204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC589OUTGET /wp-content/uploads/2020/02/ecfa_accredited_final_cmyk_small-e1582151516160.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Wed, 19 Feb 2020 22:31:56 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "e2d876474e7d51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 51887
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16055INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 06 00 00 00 3e b3 d2 7a 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 1d 55 f9 ff df 53 6e 2f db fb 66 7b 7a a3 48 c7 80 44 50 03 22 d2 15 01 05 02 48 53 22 28 10 ca 0f 50 e9 dd af f4 26 4d 10 15 29 a1 0a 88 94 20 2d 84 90 90 64 d3 37 d9 6c b6 df 5e 66 e6 fc fe 98 b9 73 e7 ee ae 94 4d 48 44 f3 bc 5e 37 bb 7b 33 33 a7 cc f9 9c a7 3f 47 12 42 b0 9d b6 d3 76 da 76 24 6f eb 0e 6c a7 ed f4 bf 4e db 41 b8 9d b6 d3 36 a6 ed 20 dc 4e db 69 1b d3 76 10 6e a7 ed b4 8d 69 3b 08 b7 d3 76 da c6 b4 1d 84 db 69 3b 6d 63 da 0e c2 ed b4 9d b6 31 a9 9f 75 81 24 49 5b a3 1f db c9 41 b5 b5 b5 fe 12 b7 3b ac 49 52 65 56 d7 2b 91 a4 4a 24 a9 52 e8 7a 85 10 22 28 41 d0 30 ac 8b 65 c0 00 49 06 61 60 a0 48 31
                                                                                                                                                                                                                Data Ascii: PNGIHDR>z IDATxwUSn/f{zHDP"HS"(P&M) -d7l^fsMHD^7{33?GBvv$olNA6 Nivni;vi;mc1u$I[A;IReV+J$Rz"(A0eIa`H1
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: de 56 eb 58 2f 79 d3 85 2e 04 1f 77 74 93 d5 74 ea cb 42 b4 55 14 db c5 a1 24 cc 20 86 f5 7d 31 d3 15 11 f4 51 15 0e 98 e2 ad b5 cb c7 52 66 8a 8d cf e5 22 e8 71 9b c6 19 6b 1c 39 0e 66 73 32 cb ea 9a e3 9a 5a 2e 7b c2 b1 70 5b ac 52 1e a9 8c c6 c6 01 eb c8 6c 4b d7 93 80 1d 1b ab f0 ba 5d f4 46 93 b4 6f ec c7 25 3b 44 44 49 22 ab 1b 94 f8 3d cc 98 d0 80 df a3 f2 c1 aa 8d ac ee 19 34 ad 99 52 7e ec f6 00 31 25 82 80 c7 c5 01 53 9b 98 50 5b c6 2b 8b d7 b0 68 7d 2f 2e 55 2e 84 ec 88 1c cf 9c f7 9c 2e 29 84 59 9f c6 a5 c8 b4 54 14 51 15 f6 d1 97 48 d1 97 48 91 2b 07 e9 54 4d 14 45 e6 be 27 df 1e 75 d9 c4 a3 8e 3e 9a a2 a2 22 0c 2b c7 d4 ed 76 f3 d7 bf fc 05 5d d7 39 f4 b0 c3 28 2d 2d f5 ca f0 83 51 3d dc a2 51 83 b0 a5 a5 65 5c 36 93 9d 71 e0 77 bf 8b 22 cb
                                                                                                                                                                                                                Data Ascii: VX/y.wttBU$ }1QRf"qk9fs2Z.{p[RlK]Fo%;DDI"=4R~1%SP[+h}/.U..)YTQHH+TME'u>"+v]9(--Q=Qe\6qw"
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 63 39 42 28 0a 4f bc 82 06 72 c2 82 10 ae cd 4f da 0f af 5d 5d c3 7d d7 b4 92 b5 1d 9e 3b 72 91 b7 3a 06 48 9a 16 86 36 bb 58 68 e1 16 c9 b1 38 59 cb a1 32 e8 e7 ee ad cd d4 95 87 e9 9f 88 b2 f7 44 27 dd e3 51 3c ba 46 21 11 ce 5a 36 f5 65 41 ae 6b a9 45 51 14 a6 12 69 f6 9f ed c5 74 1c 89 80 ae 9c b8 ae ae 1c 47 40 2a 6b 71 ac 6b 44 ca 9a 2e 82 f8 5c fb e0 c0 64 8c 68 4a 6a 53 83 3e a9 89 53 14 98 48 a4 11 02 6c 57 26 54 14 70 6c 81 83 64 03 a7 12 69 54 05 54 14 42 3e 0f 9a aa 30 16 4f 31 3a 9d 44 55 20 e4 f3 50 15 0e 48 ad aa 10 1c ed 1a 96 08 2a 60 53 43 25 7e 8f 2e 65 28 55 21 99 b5 d8 77 b6 97 78 ca 44 55 55 6e 6c ab a7 32 e4 c3 72 9c fc 6c e5 28 db a5 d1 69 f6 9e ec 64 68 2a c1 aa 8a 12 ee de da 4c a9 df 9b b7 11 e6 6f ce cb ea ae 2e 01 69 83 4c 65
                                                                                                                                                                                                                Data Ascii: c9B(OrO]]};r:H6Xh8Y2D'Q<F!Z6eAkEQitG@*kqkD.\dhJjS>SHlW&TpldiTTB>0O1:DU PH*`SC%~.e(U!wxDUUnl2rl(idh*Lo.iLe
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC3064INData Raw: 3c 78 e2 81 62 d6 ac 59 d6 79 2f bc f0 42 fa 9c 50 ed 80 01 57 f2 13 4b bd fb a1 10 df 43 63 3f 7b c3 cc 77 a1 a6 ba fa a8 44 3c 79 8f a2 d8 87 9e 76 fa e9 5c 71 e5 ef 28 2c 2c a4 bd 7d 0d 0f dc 7f 1f 2f cc f8 07 91 48 04 af d7 6b b6 e6 02 24 88 c7 e3 a4 92 29 86 8f 18 c1 29 a7 9d ca b1 c7 1d 47 69 49 c9 f6 be 9d 9f 1d ea ea 56 32 e3 d9 e7 f8 d7 cb 2f d1 da d2 82 db ed 46 71 38 48 fb 51 34 55 23 12 0e d3 af b2 3f 17 5c 70 21 e7 9e 7f 1e 0e 87 83 e5 cb 96 73 db 2d b7 f0 d6 9b 6f e2 72 3a df 51 25 ae 6a 69 69 f9 62 fb de 4d df f1 bd 34 f6 bf 4c 84 00 a3 2a 2b 0b a3 92 74 7d 24 1c bd 64 d0 e0 5a c7 65 97 ff 96 93 4e 3e 19 80 2f bf fc 92 fb a7 de c7 ac 99 33 d1 54 15 8f d7 63 d5 6f 01 a3 65 56 22 91 a0 ba 7a 00 c7 1c 3b 99 13 4f 3c 91 e1 23 86 6f c7 bb f9 79
                                                                                                                                                                                                                Data Ascii: <xbYy/BPWKCc?{wD<yv\q(,,}/Hk$))GiIV2/Fq8HQ4U#?\p!s-or:Q%jiibM4L*+t}$dZeN>/3TcoeV"z;O<#oy


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                146192.168.2.849904204.115.63.494435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC577OUTGET /wp-content/uploads/2020/02/cn_logo-square-color-e1582151537743.png HTTP/1.1
                                                                                                                                                                                                                Host: www.presidentialprayerteam.org
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: _gid=GA1.2.513635015.1728576846; _gat_gtag_UA_100360875_1=1; _ga_PCFR7KCB64=GS1.1.1728576846.1.0.1728576846.60.0.0; _ga=GA1.1.1762015591.1728576846
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Wed, 19 Feb 2020 22:32:17 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                ETag: "4e80cd7074e7d51:0"
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:12 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 35141
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16054INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 0e 00 00 02 0e 08 06 00 00 00 d0 bb 85 39 00 00 20 00 49 44 41 54 78 9c ec bd 7f 78 1b f7 7d e7 f9 96 e0 8c 03 84 88 b1 82 0a 05 88 18 c1 95 0d d5 0a 19 2a a2 af cf d1 7b 5d a9 d6 36 4f 9f 2e 5d 2b bf dc 38 bd e7 64 f7 36 76 f2 dc 73 55 2c a7 4f ef 9a 3c a7 70 eb ec f6 d9 4d 14 eb 79 ae eb c4 dd db 4a 4d 1b 39 76 ed ca 09 db 6d 9d 93 4a 5e ba 61 9a 84 2a 69 32 72 05 5b 31 14 ca 84 c5 68 14 c8 60 00 6b 6c 88 f7 07 3d 12 31 f3 1d cc 17 c0 fc c4 bc 5f ff d8 1c 0e 81 e1 0f 01 af f9 fc 5c b7 b2 b2 82 db 6f bf fd 3f 00 f8 34 80 b7 83 10 42 08 21 c4 4c 05 c0 83 eb de 12 87 37 00 dc e0 f7 15 11 42 08 21 24 d0 54 d6 bf f5 3f 94 06 42 08 21 84 d8 91 5a 6f 7f 0e 21 84 10 42 c8 2a e2 48 c3 e6 11 8f 2f a3 77 78
                                                                                                                                                                                                                Data Ascii: PNGIHDR9 IDATxx}*{]6O.]+8d6vsU,O<pMyJM9vmJ^a*i2r[1h`kl=1_\o?4B!L7B!$T?B!Zo!B*H/wx
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC16384INData Raw: 95 c7 0d 83 3c e4 b1 db 94 b2 28 67 cb c2 37 03 12 2d 44 85 91 a2 8e 0a 63 7a 2b d6 88 b1 38 92 44 1a a1 38 fc 3c 16 dc 14 85 d7 d2 a0 a1 8a 2a c4 93 e4 8c 04 a5 28 d2 c8 3f bc fa 92 6b 8f 1d 74 79 68 d5 65 41 a2 8d b1 30 b2 7c 69 99 85 91 84 48 60 db 8e 19 a4 14 85 d7 d2 00 c8 4f 8a dc d2 b7 21 70 2d aa 3a 57 57 56 f0 7f 7c ff af 5c 7b fc a0 cb 43 0a 79 24 d1 3c 1d 90 29 0b 62 9c 18 29 5b 18 c9 51 d3 24 ea d8 8a 43 50 52 14 7e 48 43 3b 7b 29 0e 0e df e5 f8 f3 3b c9 7f 3d f3 df 5d 7d fc a0 cb 83 28 65 b1 94 59 12 4e 04 24 d1 c0 5c 18 29 5e a5 cd c2 48 42 9a 69 29 0e 41 49 51 f8 21 0d c0 ea a4 48 99 a2 c8 9b 94 38 f6 e6 87 5c b9 06 a7 b8 f8 fa 32 fe c6 e1 b9 0e 46 82 2c 0f 0a 92 c8 61 b8 e9 18 37 68 46 97 42 7f da 34 31 52 14 71 10 b5 ef 72 62 24 89 3a 96
                                                                                                                                                                                                                Data Ascii: <(g7-Dcz+8D8<*(?ktyheA0|iH`O!p-:WWV|\{Cy$<)b)[Q$CPR~HC;{);=]}(eYN$\)^HBi)AIQ!H8\2F,a7hFB41Rqrb$:
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC2703INData Raw: d0 a0 46 50 3a 87 ac b9 0d 0b 07 86 f1 00 bf a3 0e 66 be 84 6a bd d1 32 88 b9 1d ae a6 ce 7c a0 2e 46 41 f0 37 00 74 8f 83 5d dc 1c 5a 44 8a 38 3c dd 9f db 11 a2 7e 61 66 5c ad 38 28 8d a6 bc 77 50 52 3a 5e c0 c2 81 61 3c c0 ef a8 83 d9 62 db be 48 51 9e 92 ad 2c 1c 4a 49 75 f5 29 96 b2 08 fa 35 9f c2 0c 27 51 8f 42 49 c5 3d a5 62 f8 3f 2a 66 e7 ac 7d 5b 14 c1 32 ca 8b 22 80 be f6 63 19 04 b8 8f 03 c3 d8 a0 a2 56 4d 73 d0 7e f5 75 88 49 a2 e9 d3 57 7b 54 20 5f a8 00 c6 e5 f5 b6 7c 0e 66 53 39 29 62 84 62 f2 d4 f7 37 e8 50 ca fe 28 50 ce 59 bb 58 a4 44 88 06 c5 e7 30 6a 50 1f 46 da 47 73 7b 01 47 1c 18 c6 06 d9 9d 82 e9 53 b6 5f 51 07 aa bf 41 87 b2 e8 46 42 82 a5 63 a7 6c 93 e2 73 a0 0a 96 61 10 0e 6e 41 32 c6 b6 55 d3 50 53 24 83 52 96 39 4a 50 fb 47 b8
                                                                                                                                                                                                                Data Ascii: FP:fj2|.FA7t]ZD8<~af\8(wPR:^a<bHQ,JIu)5'QBI=b?*f}[2"cVMs~uIW{T _|fS9)bb7P(PYXD0jPFGs{GS_QAFBclsanA2UPS$R9JPG


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                147192.168.2.849908142.250.186.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC843OUTGET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1
                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                Sec-Fetch-Dest: worker
                                                                                                                                                                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM&co=aHR0cHM6Ly9yYWlzZWRvbm9ycy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=f57yxjyvfyxp
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:14:14 GMT
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:14 GMT
                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 61 52 2d 7a 76 38 57 6a 74 57 78 34 6c 41 77 2d 74 52 43 41 2d 7a 63 61 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                148192.168.2.849906142.250.186.684435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:13 UTC831OUTGET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1
                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfLxlshAAAAAIrT1UFURK-Th2YG8F7JEuKq3OpM&co=aHR0cHM6Ly9yYWlzZWRvbm9ycy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=f57yxjyvfyxp
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                Content-Length: 18702
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 07:52:48 GMT
                                                                                                                                                                                                                Expires: Wed, 08 Oct 2025 07:52:48 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Age: 202886
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 69 66 28 21 28 41 3d 28 56 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 29 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6b 7d
                                                                                                                                                                                                                Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k}
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 67 3d 30 3b 67 3c 33 3b 67 2b 2b 29 41 5b 67 5d 2b 3d 56 5b 67 5d 3b 66 6f 72 28 67 3d 28 56 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 67 3c 39 3b 67 2b 2b 29 41 5b 33 5d 28 41 2c 67 25 33 2c 56 5b 67 5d 29 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 3d 3d 34 37 36 7c 7c 56 3d 3d 31 36 36 29 41 2e 54 5b 56 5d 3f 41 2e 54 5b 56 5d 2e 63 6f 6e 63 61 74 28 67 29 3a 41 2e 54 5b 56 5d 3d 56 7a 28 67 2c 41 29 3b 65 6c 73 65 7b 69
                                                                                                                                                                                                                Data Ascii: DX-License-Identifier: Apache-2.0','*/','var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{i
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 42 29 2c 28 56 2e 44 3d 66 61 6c 73 65 2c 56 29 2e 73 3d 31 2c 5b 5d 29 2c 56 2e 67 3d 5b 5d 2c 56 2e 4f 3d 76 6f 69 64 20 30 2c 56 2e 58 3d 76 6f 69 64 20 30 2c 28 56 2e 49 3d 28 56 2e 42 3d 66 61 6c 73 65 2c 56 2e 54 3d 28 56 2e 53 3d 30 2c 56 2e 4e 5f 3d 30 2c 5b 5d 29 2c 56 2e 6b 69 3d 66 61 6c 73 65 2c 56 2e 4a 3d 30 2c 28 56 2e 6c 3d 56 2c 56 29 2e 47 3d 30 2c 30 29 2c 56 29 2e 58 71 3d 32 35 2c 28 28 56 2e 52 30 3d 28 28 56 2e 6c 5a 3d 5b 5d 2c 56 29 2e 70 71 3d 67 2c 66 61 6c 73 65 29 2c 56 29 2e 43 3d 30 2c 56 29 2e 55 3d 28 56 2e 48 42 3d 38 30 30 31 2c 56 2e 46 3d 30 2c 56 2e 41 3d 6e 75 6c 6c 2c 28 56 2e 6a 3d 5b 5d 2c 56 2e 6f 30 3d 5b 5d 2c 56 2e 4e 3d 28 56 2e 48 3d 76 6f 69 64 20 30 2c 30 29 2c 56 29 2e 68 3d 76 6f
                                                                                                                                                                                                                Data Ascii: =void 0,B),(V.D=false,V).s=1,[]),V.g=[],V.O=void 0,V.X=void 0,(V.I=(V.B=false,V.T=(V.S=0,V.N_=0,[]),V.ki=false,V.J=0,(V.l=V,V).G=0,0),V).Xq=25,((V.R0=((V.lZ=[],V).pq=g,false),V).C=0,V).U=(V.HB=8001,V.F=0,V.A=null,(V.j=[],V.o0=[],V.N=(V.H=void 0,0),V).h=vo
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 28 50 2c 4c 2e 6c 29 29 29 29 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 29 7b 28 4c 3d 28 50 3d 4f 28 4c 29 2c 78 28 50 2c 4c 2e 6c 29 29 2c 4c 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4c 5b 31 5d 2c 4c 5b 32 5d 2c 77 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 21 64 28 74 72 75 65 2c 66 61 6c 73 65 2c 4c 2c 50 29 26 26 28 50 3d 46 47 28 4c 29 2c 49 3d 50 2e 71 5f 2c 53 3d 50 2e 64 56 2c 4c 2e 6c 3d 3d 4c 7c 7c 53 3d 3d 4c 2e 6e 71 26 26 49 3d 3d 4c 29 26 26 28 59 28 50 2e 4d 5f 2c 4c 2c 53 2e 61 70 70 6c 79 28 49 2c 50 2e 4b 29 29 2c 4c 2e 55 3d 4c 2e 52 28 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 28 50 3d 28 49 3d 28 53 3d 28 50 3d 28 49 3d 4f 28 4c 29
                                                                                                                                                                                                                Data Ascii: (P,L.l)))))}),V),function(L,P){(L=(P=O(L),x(P,L.l)),L)[0].removeEventListener(L[1],L[2],w)}),function(L,P,I,S){!d(true,false,L,P)&&(P=FG(L),I=P.q_,S=P.dV,L.l==L||S==L.nq&&I==L)&&(Y(P.M_,L,S.apply(I,P.K)),L.U=L.R())})),function(L,P,I,S){(P=(I=(S=(P=(I=O(L)
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 29 29 2c 32 35 34 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 59 4f 28 4c 2c 33 29 7d 29 2c 56 29 2c 5b 5d 29 2c 32 36 32 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 4f 28 28 53 3d 4f 28 4c 29 2c 4c 29 29 2c 49 3d 4f 28 4c 29 2c 49 29 2c 4c 2c 78 28 53 2c 4c 29 7c 7c 78 28 50 2c 4c 29 29 7d 29 2c 30 29 2c 56 29 2c 36 37 35 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 28 49 3d 28 53 3d 28 49 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 78 28 49 2c 4c 29 29 2c 78 29 28 53 2c 4c 29 2c 53 29 2c 4c 2c 50 2b 49 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 29 7b 59 28 28 49 3d 28 50 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 49 29 2c 4c 2c 22 22 2b 78 28 50 2c 4c 29 29 7d 29 29 2c 56 29 2c
                                                                                                                                                                                                                Data Ascii: )),254),V,function(L){YO(L,3)}),V),[]),262),V,function(L,P,I,S){Y((P=O((S=O(L),L)),I=O(L),I),L,x(S,L)||x(P,L))}),0),V),675),V),function(L,P,I,S){Y((P=(I=(S=(I=O(L),O(L)),x(I,L)),x)(S,L),S),L,P+I)}),function(L,P,I){Y((I=(P=O(L),O(L)),I),L,""+x(P,L))})),V),
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 41 3d 5a 28 56 29 2c 41 26 31 32 38 26 26 28 41 3d 41 26 31 32 37 7c 5a 28 56 29 3c 3c 37 29 2c 41 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 2c 66 2c 62 2c 4c 2c 50 2c 49 2c 53 2c 70 2c 4b 29 7b 69 66 28 70 3d 78 28 34 37 36 2c 67 29 2c 70 3e 3d 67 2e 47 29 74 68 72 6f 77 5b 43 2c 33 31 5d 3b 66 6f 72 28 66 3d 28 42 3d 28 6b 3d 30 2c 67 2e 73 62 2e 6c 65 6e 67 74 68 29 2c 49 3d 41 2c 70 29 3b 49 3e 30 3b 29 53 3d 66 3e 3e 33 2c 62 3d 66 25 38 2c 4a 3d 67 2e 67 5b 53 5d 2c 4c 3d 38 2d 28 62 7c 30 29 2c 4c 3d 4c 3c 49 3f 4c 3a 49 2c 56 26 26 28 4b 3d 67 2c 50 3d 66 2c 4b 2e 48 21 3d 50 3e 3e 36 26 26 28 4b 2e 48 3d 50 3e 3e 36 2c 50 3d 78 28 31 38 33 2c 4b 29 2c 4b
                                                                                                                                                                                                                Data Ascii: function(V,A){return A=Z(V),A&128&&(A=A&127|Z(V)<<7),A},F=function(V,A,g,k,J,B,f,b,L,P,I,S,p,K){if(p=x(476,g),p>=g.G)throw[C,31];for(f=(B=(k=0,g.sb.length),I=A,p);I>0;)S=f>>3,b=f%8,J=g.g[S],L=8-(b|0),L=L<I?L:I,V&&(K=g,P=f,K.H!=P>>6&&(K.H=P>>6,P=x(183,K),K
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 28 41 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 41 5d 3d 28 56 5b 41 5d 7c 30 29 2d 28 56 5b 28 28 41 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6b 7c 30 29 5e 28 41 3d 3d 31 3f 6b 3c 3c 67 3a 6b 3e 3e 3e 67 29 7d 63 61 74 63 68 28 4a 29 7b 74 68 72 6f 77 20 4a 3b 7d 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 29 7b 69 66 28 56 2e 56 2e 6c 65 6e 67 74 68 29 7b 56 2e 42 3d 28 56 2e 42 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 74 72 75 65 29 2c 56 2e 51 32 3d 41 3b 74 72 79 7b 4a 3d 56 2e 52 28 29 2c 56 2e 4a 3d 30 2c 56 2e 55 3d 4a 2c 56 2e 53 3d 4a 2c 56 2e 57 3d 30 2c 6b 3d 58 47 28 56 2c 41 29 2c 41 3d 67 3f 30 3a 31 30 2c 42 3d 56 2e 52 28 29 2d 56 2e 53 2c 56 2e 49 2b 3d 42 2c 56 2e 56 32 26 26 56 2e 56 32 28 42 2d 56 2e 46
                                                                                                                                                                                                                Data Ascii: (A|0)+2)%3],V[A]=(V[A]|0)-(V[((A|0)+1)%3]|0)-(k|0)^(A==1?k<<g:k>>>g)}catch(J){throw J;}},W=function(V,A,g,k,J,B){if(V.V.length){V.B=(V.B&&":TQR:TQR:"(),true),V.Q2=A;try{J=V.R(),V.J=0,V.U=J,V.S=J,V.W=0,k=XG(V,A),A=g?0:10,B=V.R()-V.S,V.I+=B,V.V2&&V.V2(B-V.F
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3c 35 30 29 3f 74 68 69 73 2e 6f 2e 70 75 73 68 28 6b 29 3a 28 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 4a 3c 35 30 26 26 28 74 68 69 73 2e 6f 5b 4a 5d 3d 6b 29 29 7d 2c 67 29 2e 70 72 6f 74 6f 74 79 70 65 2e 47 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 4a 29 7b 72 65 74 75 72 6e 20 6b 2d 4a 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 6f 5b 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 6e 65 77 20 67 29 2c 6e 65 77 20 67 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                Data Ascii: is.n++,this.o.length<50)?this.o.push(k):(J=Math.floor(Math.random()*this.n),J<50&&(this.o[J]=k))},g).prototype.GX=function(){if(this.n===0)return[0,0];return this.o.sort(function(k,J){return k-J}),[this.n,this.o[this.o.length>>1]]},new g),new g),function(
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 67 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 56 3d 6b 7d 2c 67 7d 2c 79 7a 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 6c 28 28 67 3d 4f 28 28 6b 3d 4f 28 56 29 2c 56 29 29 2c 67 29 2c 7a 28 78 28 6b 2c 56 29 2c 41 29 2c 56 29 7d 2c 75 51 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 72 65 74 75 72 6e 28 59 28 34 37 36 2c 56 2c 28 51 7a 28 56 2c 28 28 6b 3d 78 28 34 37 36 2c 56 29 2c 56 2e 67 26 26 6b 3c 56 2e 47 29 3f 28 59 28 34 37 36 2c 56 2c 56 2e 47 29 2c 50 34 28 56 2c 41 29 29 3a 59 28 34 37 36 2c 56 2c 41 29 2c 67 29 29 2c 6b 29 29 2c 78 29 28 35 34 2c 56 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 56 28 66 75
                                                                                                                                                                                                                Data Ascii: unction(){return V},g.concat=function(k){V=k},g},yz=function(V,A,g,k){l((g=O((k=O(V),V)),g),z(x(k,V),A),V)},uQ=function(V,A,g,k){return(Y(476,V,(Qz(V,((k=x(476,V),V.g&&k<V.G)?(Y(476,V,V.G),P4(V,A)):Y(476,V,A),g)),k)),x)(54,V)},wa=function(V,A){return V(fu
                                                                                                                                                                                                                2024-10-10 16:14:14 UTC1390INData Raw: 35 2c 4c 7d 2c 66 7d 2c 4e 78 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 29 7b 66 6f 72 28 56 3d 28 6b 3d 28 4a 3d 56 5b 32 5d 7c 30 2c 30 29 2c 56 5b 33 5d 7c 30 29 3b 6b 3c 31 35 3b 6b 2b 2b 29 41 3d 41 3e 3e 3e 38 7c 41 3c 3c 32 34 2c 56 3d 56 3e 3e 3e 38 7c 56 3c 3c 32 34 2c 41 2b 3d 67 7c 30 2c 41 5e 3d 4a 2b 32 31 33 31 2c 67 3d 67 3c 3c 33 7c 67 3e 3e 3e 32 39 2c 56 2b 3d 4a 7c 30 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 67 5e 3d 41 2c 56 5e 3d 6b 2b 32 31 33 31 2c 4a 5e 3d 56 3b 72 65 74 75 72 6e 5b 67 3e 3e 3e 32 34 26 32 35 35 2c 67 3e 3e 3e 31 36 26 32 35 35 2c 67 3e 3e 3e 38 26 32 35 35 2c 67 3e 3e 3e 30 26 32 35 35 2c 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e
                                                                                                                                                                                                                Data Ascii: 5,L},f},Nx=function(V,A,g,k,J){for(V=(k=(J=V[2]|0,0),V[3]|0);k<15;k++)A=A>>>8|A<<24,V=V>>>8|V<<24,A+=g|0,A^=J+2131,g=g<<3|g>>>29,V+=J|0,J=J<<3|J>>>29,g^=A,V^=k+2131,J^=V;return[g>>>24&255,g>>>16&255,g>>>8&255,g>>>0&255,A>>>24&255,A>>>16&255,A>>>8&255,A>>>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                149192.168.2.849913142.250.185.1324435708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-10 16:14:15 UTC491OUTGET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1
                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-10 16:14:15 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                Expires: Thu, 10 Oct 2024 16:14:15 GMT
                                                                                                                                                                                                                Date: Thu, 10 Oct 2024 16:14:15 GMT
                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-10-10 16:14:15 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 61 52 2d 7a 76 38 57 6a 74 57 78 34 6c 41 77 2d 74 52 43 41 2d 7a 63 61 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                                                                                2024-10-10 16:14:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:12:13:51
                                                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:12:13:54
                                                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2020,i,9014385642912520723,2598173488549851440,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:12:13:56
                                                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://presidential-prayer-team.org/emaillinkcode.asp?m1=164353&m2=e147711&m3=15&m4="
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly